starting build "f925e0a0-84a5-4df8-9b75-fea49216f0eb" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 12.29kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: b183bf4b4905: Waiting Step #1: 0d403ab20828: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 9fe2f424e764: Waiting Step #1: f9f618c603e5: Waiting Step #1: 51a11501906f: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 3b79056069ee: Waiting Step #1: 2af4c62c4868: Waiting Step #1: b7f4aba96676: Waiting Step #1: 629364863e03: Waiting Step #1: d2235c9c3e41: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 5363e097ce6b: Waiting Step #1: edf30144e380: Waiting Step #1: aa7628f757ea: Waiting Step #1: 49780d3797d7: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: a60c1afcc4de: Waiting Step #1: 8fcaf59102ed: Waiting Step #1: a9c74f632174: Waiting Step #1: f013ccbc22d3: Waiting Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: b549f31133a9: Pull complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make Step #1: ---> Running in cabe69f74082 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:12 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:13 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:14 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Fetched 22.1 MB in 2s (10.3 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #1: Removing intermediate container cabe69f74082 Step #1: ---> 97ee3341b323 Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/jedisct1/libsodium.git --branch stable libsodium Step #1: ---> Running in 2de6b95d1b66 Step #1: Cloning into 'libsodium'... Step #1: Removing intermediate container 2de6b95d1b66 Step #1: ---> 5507d4d5b37f Step #1: Step 4/5 : WORKDIR libsodium Step #1: ---> Running in 5fbeb171c7c2 Step #1: Removing intermediate container 5fbeb171c7c2 Step #1: ---> b2bae6489d1c Step #1: Step 5/5 : COPY build.sh *.cc *.h $SRC/ Step #1: ---> c8c66534832b Step #1: Successfully built c8c66534832b Step #1: Successfully tagged gcr.io/oss-fuzz/libsodium:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libsodium Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileTB8l0O Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libsodium/.git Step #2 - "srcmap": + GIT_DIR=/src/libsodium Step #2 - "srcmap": + cd /src/libsodium Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/jedisct1/libsodium.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=2e662fb56f2d130033cf9e4cf104dc2d9a5725ed Step #2 - "srcmap": + jq_inplace /tmp/fileTB8l0O '."/src/libsodium" = { type: "git", url: "https://github.com/jedisct1/libsodium.git", rev: "2e662fb56f2d130033cf9e4cf104dc2d9a5725ed" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileMQLl8c Step #2 - "srcmap": + cat /tmp/fileTB8l0O Step #2 - "srcmap": + jq '."/src/libsodium" = { type: "git", url: "https://github.com/jedisct1/libsodium.git", rev: "2e662fb56f2d130033cf9e4cf104dc2d9a5725ed" }' Step #2 - "srcmap": + mv /tmp/fileMQLl8c /tmp/fileTB8l0O Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileTB8l0O Step #2 - "srcmap": + rm /tmp/fileTB8l0O Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libsodium": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/jedisct1/libsodium.git", Step #2 - "srcmap": "rev": "2e662fb56f2d130033cf9e4cf104dc2d9a5725ed" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wchar.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep -e... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for variable-length arrays... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __wasi__ defined... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to add -D_FORTIFY_SOURCE=3 to CPPFLAGS... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fvisibility=hidden... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fPIC... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fPIE... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fno-strict-aliasing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fno-strict-overflow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fstack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -fstack-protector... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wno-deprecated-declarations -Wno-unknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -pthread -fvisibility=hidden -fPIC -fPIE -fno-strict-aliasing -fno-strict-overflow -fstack-protector -Wall -Wno-unknown-warning-option -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra -Warray-bounds -Wbad-function-cast -Wcast-qual -Wdiv-by-zero -Wduplicated-branches -Wduplicated-cond -Wfloat-equal -Wformat=2 -Wlogical-op -Wmaybe-uninitialized -Wmisleading-indentation -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wno-type-limits -Wno-unknown-pragmas -Wnormalized=id -Wnull-dereference -Wold-style-declaration -Wpointer-arith -Wredundant-decls -Wrestrict -Wshorten-64-to-32 -Wsometimes-uninitialized -Wstrict-prototypes -Wswitch-enum -Wvariable-decl -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether segmentation violations can be caught... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether SIGABRT can be caught... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": thread local storage is supported Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -ftls-model=local-dynamic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... (cached) ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ARM64 target... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mmmx... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for MMX instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mmmx... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SSE2 instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse2... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse3... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SSE3 instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse3... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mssse3... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SSSE3 instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mssse3... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse4.1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SSE4.1 instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -msse4.1... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for AVX instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for AVX2 instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx2... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if _mm256_broadcastsi128_si256 is correctly defined... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx512f... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for AVX512F instructions set... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mavx512f... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -maes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mpclmul... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for AESNI instructions set and PCLMULQDQ... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -maes... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mpclmul... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mrdrnd... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for RDRAND... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -mrdrnd... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/mman.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/param.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for intrin.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/auxv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CommonCrypto/CommonRandom.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if _xgetbv() is available... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inline... inline Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... (cached) no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __STDC_LIMIT_MACROS is required... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we can use inline asm code... yes Step #3 - "compile-libfuzzer-coverage-x86_64": no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we can use x86_64 asm code... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we can assemble AVX opcodes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for 128-bit arithmetic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cpuid instruction... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the .private_extern asm directive is supported... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the .hidden asm directive is supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if weak symbols are supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if atomic operations are supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if C11 memory fences are supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if gcc memory fences are supported... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for working alloca.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for alloca... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arc4random... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arc4random_buf... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mmap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mlock... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for madvise... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mprotect... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for raise... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysconf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom with a standard API... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getentropy with a standard API... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getentropy... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getauxval... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf_aux_info... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for posix_memalign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for nanosleep... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for explicit_bzero... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset_explicit... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for explicit_memset... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if gcc/ld supports -Wl,--output-def... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating builds/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating contrib/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating dist-build/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libsodium.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating libsodium-uninstalled.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libsodium/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libsodium/include/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating src/libsodium/include/sodium/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/default/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating test/Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 all Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in builds Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium/builds' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium/builds' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in contrib Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium/contrib' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium/contrib' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in dist-build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium/dist-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium/dist-build' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in src Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in libsodium Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libsodium/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in include Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/libsodium/src/libsodium/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/libsodium/src/libsodium/include' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/libsodium/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphashx24.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphashx24_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_sign/ed25519/ref10/libsodium_la-obsolete.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis128l/libaesni_la-aegis128l_aesni.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis256/libaesni_la-aegis256_aesni.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis128l/libarmcrypto_la-aegis128l_armcrypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis256/libarmcrypto_la-aegis256_armcrypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_pwhash/argon2/libssse3_la-argon2-fill-block-ssse3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_generichash/blake2b/ref/libssse3_la-blake2b-compress-ssse3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_generichash/blake2b/ref/libsse41_la-blake2b-compress-sse41.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_generichash/blake2b/ref/libavx2_la-blake2b-compress-avx2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_pwhash/argon2/libavx2_la-argon2-fill-block-avx2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_pwhash/argon2/libavx512f_la-argon2-fill-block-avx512f.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis128l/libsodium_la-aead_aegis128l.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis256/libsodium_la-aead_aegis256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis128l/libsodium_la-aegis128l_soft.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aegis256/libsodium_la-aegis256_soft.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aes256gcm/libsodium_la-aead_aes256gcm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/chacha20poly1305/libsodium_la-aead_chacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/xchacha20poly1305/libsodium_la-aead_xchacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_auth/hmacsha512/libsodium_la-auth_hmacsha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_auth/hmacsha512256/libsodium_la-auth_hmacsha512256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_auth/libsodium_la-crypto_auth.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_box/libsodium_la-crypto_box.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_box/libsodium_la-crypto_box_easy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_auth/hmacsha256/libsodium_la-auth_hmacsha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_box/curve25519xsalsa20poly1305/libsodium_la-box_curve25519xsalsa20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_core/ed25519/ref10/libsodium_la-ed25519_ref10.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_box/libsodium_la-crypto_box_seal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_core/hchacha20/libsodium_la-core_hchacha20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_core/hsalsa20/ref2/libsodium_la-core_hsalsa20_ref2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_core/hsalsa20/libsodium_la-core_hsalsa20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("mmx"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | CC crypto_core/salsa/ref/libsodium_la-core_salsa_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # prag CC crypto_generichash/libsodium_la-crypto_generichash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:84:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | static __inline__ __ CC crypto_core/softaes/libsodium_la-softaes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 100 | static __inline__ long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:160:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 160 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 190 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function CC crypto_generichash/blake2b/libsodium_la-generichash_blake2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:288:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:311:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 311 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:332:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 332 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 374 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:395:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 395 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:417:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:440:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 440 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 484 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:505:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 505 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:526:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 526 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 547 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:570:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 570 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:593:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 593 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((tar CC crypto_generichash/blake2b/ref/libsodium_la-generichash_blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": get("s CC crypto_generichash/blake2b/ref/libsodium_la-blake2b-compress-ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": se2,ssse3,s CC crypto_generichash/blake2b/ref/libsodium_la-blake2b-ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": se4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 617 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:641:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 641 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:668:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 668 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__at CC crypto_hash/libsodium_la-crypto_hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": tribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:689:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 689 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:710:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 710 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:733:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 733 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:755:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 755 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 778 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:800:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 800 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:820:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 820 | static __ CC crypto_hash/sha256/libsodium_la-hash_sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:840:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 840 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:864:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 864 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_hash/sha256/cp/libsodium_la-hash_sha256_cp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:887:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 887 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute CC crypto_hash/sha512/libsodium_la-hash_sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), CC crypto_hash/sha512/cp/libsodium_la-hash_sha512_cp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:911:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 911 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 934 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:957:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 957 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:979:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 979 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("ss CC crypto_kdf/blake2b/libsodium_la-kdf_blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": e2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1002 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1024:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1024 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1044:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1065 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1083:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1083 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1122 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1140 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1162 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1184:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1184 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1206 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1228:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1228 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1250 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1272:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1272 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1285 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1306:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1306 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1329:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1329 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1360:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1360 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1381:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1381 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1400:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1400 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1418 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1439 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ss CC crypto_kdf/libsodium_la-crypto_kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": se3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1462 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mmintrin.h:1493:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1493 | static __inline__ __m64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h:19:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 19 | extern int posix_memalign(void **__memptr, size_t __alignment, size_t __size); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h:30:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 30 | static __inline__ void *__attribute__((__always_inline__, __nodebug__, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/mm_malloc.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ void __attribute__((__always_inline__, __nodebug__)) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:73:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:158:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 158 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 199 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:252:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 252 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 269 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:288:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:305:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 305 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:328:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 328 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:347:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 347 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:370:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 370 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:389:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 389 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 407 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attrib CC crypto_kdf/hkdf/libsodium_la-kdf_hkdf_sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 429 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 447 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:466:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 466 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:488:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 488 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 506 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 529 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:548:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 548 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:572:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 572 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:591:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 591 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:614:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 614 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 635 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 659 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:680:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 680 | sta CC crypto_kdf/hkdf/libsodium_la-kdf_hkdf_sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": tic __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512" CC crypto_kx/libsodium_la-crypto_kx.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:703:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 703 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 722 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 746 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:766:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:791:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 791 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_onetimeauth/libsodium_la-crypto_onetimeauth.lo Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:811:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 811 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:836:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 836 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:858:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 858 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:883:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 883 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:905:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 905 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:930:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 930 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:950:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:975:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 975 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:995:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 995 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1019:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1019 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1044:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1068:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1068 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1092:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1092 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1116 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1140 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1164 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1188:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1188 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1213 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1238 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1263 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1287 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1305:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1305 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_onetimeauth/poly1305/libsodium_la-onetimeauth_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1323 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1343 | static __inline__ long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1361:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1361 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1377:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1377 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1396:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1396 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1415:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1415 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1435:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1435 | static __inline__ long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1471:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1471 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1493:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1493 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1516 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1540:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1540 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1566:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1566 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1589 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1606 | static __inline__ float __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1627:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1627 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1654:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1654 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1681:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1681 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1703:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1703 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1726:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1726 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1743 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1765:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1765 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1779:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1779 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1799:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1799 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1817:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1817 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1836:1: CC crypto_onetimeauth/poly1305/donna/libsodium_la-poly1305_donna.lo Step #3 - "compile-libfuzzer-coverage-x86_64": note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1836 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1863:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1863 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1891:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1891 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1906:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1906 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1923 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1944:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1944 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1965:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1965 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:1986:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1986 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2007:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2007 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2026:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2026 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2046:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2046 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2065 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2123 | static __inline__ void __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2142:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2142 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2161 | void _mm_sfence(void); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2234 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2253 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2272:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2272 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2291:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2291 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2309 | static __inline__ int __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2328:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2328 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2394:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2394 | static __inline__ void __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2413:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2413 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2432 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2454 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2514 | unsigned int _mm_getcsr(void); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2568:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2568 | void _mm_setcsr(unsigned int __i); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2633:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2633 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2655:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2655 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2677:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2677 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2699:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2699 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2720:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2720 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2738:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2738 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2768 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2797 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2822:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2822 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2849:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2849 | static __inline__ __m128 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2878:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2878 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2908:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2908 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xmmintrin.h:2933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2933 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:74:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_add_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:92:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_add_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_sub_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_sub_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:153:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_mul_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 171 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_mul_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 193 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_div_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 212 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_div_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:236:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_sqrt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_sqrt_pd(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 275 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_min_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:294:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 294 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_min_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 317 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_max_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 336 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_max_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_and_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:373:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 373 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_andnot_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:390:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 390 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_or_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 407 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_xor_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 425 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpeq_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:444:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmplt_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 464 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmple_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 484 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpgt_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 504 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpge_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__(( CC crypto_pwhash/argon2/libsodium_la-argon2-core.lo Step #3 - "compile-libfuzzer-coverage-x86_64": target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:526:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 526 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpord_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:549:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 549 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpunord_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:569:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 569 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpneq_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 589 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnlt_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:609:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 609 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnle_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:629:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 629 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpngt_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:649:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 649 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnge_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 671 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpeq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:695:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 695 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmplt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:719:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 719 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmple_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 743 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpgt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 768 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpge_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:795:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 795 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpord_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:822:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 822 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpunord_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:846:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 846 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpneq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:870:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 870 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnlt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:894:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 894 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnle_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:918:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 918 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpngt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:943:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 943 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cmpnge_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:967:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 967 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comieq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:992:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comilt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1017:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1017 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comile_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1042:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1042 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comigt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1067:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1067 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comige_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1092:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1092 | static __inline__ int __DEFAULT_FN_ATTRS _mm_comineq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1115 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomieq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1140 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomilt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1165:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1165 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomile_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1190 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomigt_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1215 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomige_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1240 | static __inline__ int __DEFAULT_FN_ATTRS _mm_ucomineq_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1258:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1258 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_cvtpd_ps(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1276 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cvtps_pd(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1297 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cvtepi32_pd(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1315:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1315 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtpd_epi32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1330 | static __inline__ int __DEFAULT_FN_ATTRS _mm_cvtsd_si32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1353 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_cvtsd_ss(__m128 __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1375 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cvtsi32_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1400:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1400 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cvtss_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1423:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1423 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvttpd_epi32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1439 | static __inline__ int __DEFAULT_FN_ATTRS _mm_cvttsd_si32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX _mm_cvtpd_pi32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1472:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1472 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX _mm_cvttpd_pi32(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1487:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1487 | static __inline__ __m128d __DEFAULT_FN_ATTRS_MMX _mm_cvtpi32_pd(__m64 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1502:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1502 | static __inline__ double __DEFAULT_FN_ATTRS _mm_cvtsd_f64(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1517:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1517 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_load_pd(double const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1533:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1533 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_load1_pd(double const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1557 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_loadr_pd(double const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1573:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1573 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_loadu_pd(double const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1591:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1591 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_loadu_si64(void const *__a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1610 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_loadu_si32(void const *__a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1629:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1629 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_loadu_si16(void const *__a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1648:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1648 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_load_sd(double const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1673:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1673 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_loadh_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1699:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1699 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_loadl_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1719:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1719 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_undefined_pd(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1737:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1737 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_set_sd(double __w) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1753:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1753 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_set1_pd(double __w) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1769 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_set_pd1(double __w) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1787:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1787 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_set_pd(double __w, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1807:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1807 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_setr_pd(double __w, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1821 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_setzero_pd(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1840:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1840 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_move_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1857:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1857 | static __inline__ void __DEFAULT_FN_ATTRS _mm_store_sd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1878:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1878 | static __inline__ void __DEFAULT_FN_ATTRS _mm_store_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1897:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1897 | static __inline__ void __DEFAULT_FN_ATTRS _mm_store1_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1917:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1917 | static __inline__ void __DEFAULT_FN_ATTRS _mm_store_pd1(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1934 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeu_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1956:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1956 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storer_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1973:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1973 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeh_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:1992:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1992 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storel_pd(double *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2016:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2016 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_add_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2037:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2037 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_add_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2058:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2058 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_add_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2075:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2075 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX _mm_add_si64(__m64 __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2096:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2096 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_add_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2116 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_adds_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2137:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2137 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_adds_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2157:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2157 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_adds_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2177:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2177 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_adds_epu16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2196 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_avg_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2215 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_avg_epu16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2240 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_madd_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2259:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2259 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2278:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2278 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2297 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2316:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2316 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2335 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mulhi_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2354:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2354 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mulhi_epu16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2373:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2373 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mullo_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2391 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX _mm_mul_su32(__m64 __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2409 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mul_epu32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2430 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sad_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2447 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sub_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2464 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sub_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2481:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2481 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sub_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2499 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX _mm_sub_si64(__m64 __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2516 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sub_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2536:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2536 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_subs_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2556:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2556 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_subs_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2575:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2575 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_subs_epu8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2594:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2594 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_subs_epu16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2611:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2611 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_and_si128(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2630:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2630 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_andnot_si128(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2646:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2646 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_or_si128(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2663:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2663 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_xor_si128(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2706 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_slli_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2724 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sll_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2742:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2742 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_slli_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2760:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2760 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sll_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2778 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_slli_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2796:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2796 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sll_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2815:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2815 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srai_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2834:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2834 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sra_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2853:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2853 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srai_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2872:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2872 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_sra_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2915 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srli_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2933 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srl_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2951:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2951 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srli_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2969:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2969 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srl_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:2987:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2987 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srli_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3005:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3005 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_srl_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3023:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3023 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpeq_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3041:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3041 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpeq_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3059:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3059 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpeq_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3078 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpgt_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3100 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpgt_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3120:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3120 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpgt_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3140 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmplt_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3160:1: CC crypto_pwhash/argon2/libsodium_la-argon2-encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3160 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmplt_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3180 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmplt_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3203:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3203 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_cvtsi64_sd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3220 | static __inline__ long long __DEFAULT_FN_ATTRS _mm_cvtsd_si64(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3236:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3236 | static __inline__ long long __DEFAULT_FN_ATTRS _mm_cvttsd_si64(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3250 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_cvtepi32_ps(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3264:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3264 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtps_epi32(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3279:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3279 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvttps_epi32(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse CC crypto_pwhash/argon2/libsodium_la-argon2-fill-block-ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3293:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3293 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtsi32_si128(int __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3308 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtsi64_si128(long long __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3323 | static __inline__ int __DEFAULT_FN_ATTRS _mm_cvtsi128_si32(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3339:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3339 | static __inline__ long long __DEFAULT_FN_ATTRS _mm_cvtsi128_si64(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3353 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3368 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3388 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3406:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3406 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_undefined_si128(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3426 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set_epi64x(long long __q1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3447 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set_epi64(__m64 __q1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3474:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3474 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set_epi32(int __i3, int __i2, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3513:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3513 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3562:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3562 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3584:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3584 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set1_epi64x(long long __q) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3601:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3601 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set1_epi64(__m64 __q) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3618:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3618 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set1_epi32(int __i) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3635 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set1_epi16(short __w) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3652:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3652 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_set1_epi8(char __b) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3671 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_setr_epi64(__m64 __q0, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3693 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_setr_epi32(int __i0, int __i1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3724 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3771 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3787:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3787 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_setzero_si128(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3803:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3803 | static __inline__ void __DEFAULT_FN_ATTRS _mm_store_si128(__m128i *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3818:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3818 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeu_si128(__m128i_u *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3838 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeu_si64(void *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3858:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3858 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeu_si32(void *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3878:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3878 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storeu_si16(void *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3907 | static __inline__ void __DEFAULT_FN_ATTRS _mm_maskmoveu_si128(__m128i __d, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3926:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3926 | static __inline__ void __DEFAULT_FN_ATTRS _mm_storel_epi64(__m128i_u *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3948 | static __inline__ void __DEFAULT_FN_ATTRS _mm_stream_pd(double *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3966:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3966 | static __inline__ void __DEFAULT_FN_ATTRS _mm_stream_si128(__m128i *__p, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:3984:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3984 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4004:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4004 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4025:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4025 | void _mm_clflush(void const *__p); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4036:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4036 | void _mm_lfence(void); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4047 | void _mm_mfence(void); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4075:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4075 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_packs_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4102 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_packs_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4129 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_packus_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4204 | static __inline__ int __DEFAULT_FN_ATTRS _mm_movemask_epi8(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4337:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4337 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpackhi_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4365:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4365 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpackhi_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4388 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpackhi_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4409 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpackhi_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4443:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4443 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpacklo_epi8(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4472:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4472 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpacklo_epi16(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = f CC crypto_pwhash/argon2/libsodium_la-argon2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": unction) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4495:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4495 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpacklo_epi32(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4516 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_unpacklo_epi64(__m128i __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4532:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4532 | static __inline__ __m64 __DEFAULT_FN_ATTRS _mm_movepi64_pi64(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4547 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_movpi64_epi64(__m64 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4563:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4563 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_move_epi64(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4582:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4582 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_unpackhi_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4602:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4602 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_unpacklo_pd(__m128d __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4620:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4620 | static __inline__ int __DEFAULT_FN_ATTRS _mm_movemask_pd(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4666 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_castpd_ps(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4681:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4681 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_castpd_si128(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4696:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4696 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_castps_pd(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4711 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_castps_si128(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4726:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4726 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_castsi128_ps(__m128i __ CC crypto_pwhash/argon2/libsodium_la-blake2b-long.lo Step #3 - "compile-libfuzzer-coverage-x86_64": a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4741:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2i.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 4741 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_castsi128_pd(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/emmintrin.h:4756:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4756 | void _mm_pause(void); Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/hresetintrin.h:39:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/uintrintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/uintrintrin.h:66:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/uintrintrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ unsigned char _ CC crypto_pwhash/argon2/libsodium_la-pwhash_argon2id.lo Step #3 - "compile-libfuzzer-coverage-x86_64": _DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/uintrintrin.h:147:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/crc32intrin.h:30:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 30 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/crc32intrin.h:50:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/crc32intrin.h:70:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/crc32intrin.h:91:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/prfchiintrin.h:31:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 31 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/prfchiintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:38:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 38 | static __inline__ void __DEFAULT_FN_ATTRS _aadd_i32(int *__A, int __B) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ void __DEFAULT_FN_ATTRS _aand_i32(int *__A, int __B) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ void __DEFAULT_FN_ATTRS _aor_i32(int *__A, int __B) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | static __inline__ void __DEFAULT_FN_ATTRS _axor_i32(int *__A, int __B) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:127:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 127 | static __inline__ void __DEFAULT_FN_ATTRS _aadd_i64(long long *__A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 150 | static __inline__ void __DEFAULT_FN_ATTRS _aand_i64(long long *__A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 173 | static __inline__ void __DEFAULT_FN_ATTRS _aor_i64(long long *__A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/raointintrin.h:196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | static __inline__ void __DEFAULT_FN_ATTRS _axor_i64(long long *__A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute CC crypto_pwhash/libsodium_la-crypto_pwhash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:79:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:124:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 124 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | static __inline__ __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | static __inline__ __m128d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 187 | static __inline__ __m128d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:210:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 210 | static __inline__ __m128d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:246:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 246 | static __inline__ __m128d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:270:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 270 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pmmintrin.h:292:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:71:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 71 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:89:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:125:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:194:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_scalarmult/libsodium_la-crypto_scalarmult.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 263 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:288:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 313 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 336 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:382:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 382 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:405:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 405 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 430 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 455 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 489 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:519:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 519 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 585 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 610 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:636:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 636 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:662:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 662 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:688:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 688 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 714 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 740 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tmmintrin.h:766:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 766 | static __inline__ __m64 __DEFAULT_FN_ATTRS_MMX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 436 | static __inline__ __m128d __DEFAULT_FN_ATTRS _mm_blendv_pd(__m128d __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:463:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 463 | static __inline__ __m128 __DEFAULT_FN_ATTRS _mm_blendv_ps(__m128 __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:490:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 490 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_blendv_epi8(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mullo_epi32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:558:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_mul_epi32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:647:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 647 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 666 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epi8(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 684 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epi8(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:702:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 702 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epu16(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:720:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 720 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epu16(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:738:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 738 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epi32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:756:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 756 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epi32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:774:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 774 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_min_epu32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:792:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 792 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_max_epu32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1093 | static __inline__ int __DEFAULT_FN_ATTRS _mm_testz_si128(__m128i __M, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1110:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1110 | static __inline__ int __DEFAULT_FN_ATTRS _mm_testc_si128(__m128i __M, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1128:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1128 | static __inline__ int __DEFAULT_FN_ATTRS _mm_testnzc_si128(__m128i __M, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1200:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1200 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpeq_epi64(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1219:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1219 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi8_epi16(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1241 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi8_epi32(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1261 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi8_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1281:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1281 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi16_epi32(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_scalarmult/curve25519/ref10/libsodium_la-x25519_ref10.lo Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1299:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1299 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi16_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1317 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepi32_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1336 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu8_epi16(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1356:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1356 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu8_epi32(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1374 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu8_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1392 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu16_epi32(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1410 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu16_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1428:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1428 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cvtepu32_epi64(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1456 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_packus_epi32(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_scalarmult/curve25519/libsodium_la-scalarmult_curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:1514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1514 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_minpos_epu16(__m128i __V) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/smmintrin.h:2317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2317 | static __inline__ __m128i __DEFAULT_FN_ATTRS _mm_cmpgt_epi64(__m128i __V1, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/popcntintrin.h:32:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | static __inline__ int __DEFAULT_FN_ATTRS_CONSTEXPR Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/popcntintrin.h:49:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | static __inline__ long long __DEFAULT_FN_ATTRS_CONSTEXPR Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_secretbox/libsodium_la-crypto_secretbox.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/__wmmintrin_aes.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/__wmmintrin_aes.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/__wmmintrin_aes.h:74:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/__wmmintrin_aes.h:94:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/__wmmintrin_aes.h:111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/clflushoptintrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/clwbintrin.h:31:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 31 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:69:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:87:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:142:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 142 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 179 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 197 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:216:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:235:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 235 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:254:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 254 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 273 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:291:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 291 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_secretbox/libsodium_la-crypto_secretbox_easy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 309 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:326:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 326 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:360:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:377:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 377 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 529 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 547 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:568:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 568 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 589 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:607:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 607 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:625:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 625 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:643:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 643 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:661:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 661 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:685:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 685 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:708:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 708 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:731:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 731 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:754:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 754 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:784:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 784 | static __inline __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:823:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 823 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:877:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 877 | static __inline __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:968:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 968 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:1392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1392 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:1420:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1420 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2173 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2188:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2188 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2204 | static __inline __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2219:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2219 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2235:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2235 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2252:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2252 | static __inline __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2269 | static __inline __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2285 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2301 | static __inline double __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2317 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2334:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2334 | static __inline float __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2360:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2360 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2385:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2385 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2407 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2430 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2452:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2452 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2479:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2479 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2506 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2536:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2536 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2565 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2595:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2595 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2624 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2653 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2683:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2683 | static __inline int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2712:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2712 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2741:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2741 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2771 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2800:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2800 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2829:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2829 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2859 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2885:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2885 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2911:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2911 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2938:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2938 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2957:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2957 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2975:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2975 | static __inline int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2987:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2987 | static __inline void __attribute__((__always_inline__, __nodebug__, __target__("avx"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:2998:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2998 | static __inline void __attribute__((__always_inline__, __nodebug__, __target__("avx"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3017:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3017 | static __inline __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3039:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3039 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3061:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3061 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3083:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3083 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3103:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3103 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3123 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3139 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3156 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3176:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3176 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3196 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3212 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3233 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3253 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3271 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3289:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3289 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3309 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3330 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3347:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3347 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3375 | static __inline __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3399 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3424 | static __inline __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3448:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3448 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3473 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3497:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3497 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_secretbox/xsalsa20poly1305/libsodium_la-secretbox_xsalsa20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3521 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3545:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3545 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3565 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3585 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3606 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3621:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3621 | static __inline__ __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3634 | static __inline__ __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3647:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3647 | static __inline__ __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3674:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3674 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  CC crypto_secretstream/xchacha20poly1305/libsodium_la-secretstream_xchacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3713:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3713 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3745 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3793:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3793 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3876 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3911:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3911 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3940:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3940 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:3980:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3980 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4012:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4012 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4060:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4060 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4145 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4178 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4197 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4216:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4216 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4235:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4235 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4253 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4271 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4292:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4292 | s CC crypto_shorthash/libsodium_la-crypto_shorthash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": tatic __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4307 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4321:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4321 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4334:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4334 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4352 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4369:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4369 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4386 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4403:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4403 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4420:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4420 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4437:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4437 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4454 | static __inline __m128d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4471:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4471 | static __inline __m128 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4487:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4487 | static __inline __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4508 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4530:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4530 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4551:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4551 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4571:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4571 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4589 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4607:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4607 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4824 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4845:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4845 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4865 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4888 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4911:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4911 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4932:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4932 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4960:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4960 | static __inline __m256 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_shorthash/siphash24/libsodium_la-shorthash_siphash24.lo Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:4987:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4987 | static __inline __m256d __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:5011:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5011 | static __inline __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:5036:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5036 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:5065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5065 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxintrin.h:5094:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5094 | static __inline void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:94:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:128:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 159 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:191:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 191 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:222:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 222 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:254:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 254 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 273 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:292:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:311:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 311 | static __inline__ __m25 CC crypto_shorthash/siphash24/ref/libsodium_la-shorthash_siphash24_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 6i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 367 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 386 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 404 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:450:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 450 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 468 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:494:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 494 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:520:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 520 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:555:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 555 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 623 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:649:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 649 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:675:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 675 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 701 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:727:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 727 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:755:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 755 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:781:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 781 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:807:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 807 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:843:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 843 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:875:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 875 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:910:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 910 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:946:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 946 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:978:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1014:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1014 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1044:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1076:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1076 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1095:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1095 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1133 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1152 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1171 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1190 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1209 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1228:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1228 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1247 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1266:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1266 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1285 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1304:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1304 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1327 | static __inline__ int __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1353 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1381:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1381 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1408:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1408 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1436 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1461:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1461 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1486:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1486 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1512:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1512 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1538:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1538 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1563:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1563 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1589 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1614:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1614 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1639 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1665:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1665 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1692:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1692 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1711 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1730:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1730 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1749 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1768 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1794:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1794 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1812:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1812 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1857:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1857 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:1896:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1896 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2023:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2023 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2044:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2044 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2065 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2124:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2124 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2145 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2164 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2185:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2185 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2204 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2225 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2245 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2267 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2287 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2309 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2368 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2389:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2389 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2408:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2408 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2429 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2448:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2448 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2469:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2469 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2496:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2496 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2523 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2549:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2549 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2575:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2575 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2601:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2601 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2627:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2627 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2654:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2654 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2680:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2680 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2714 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2749 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2783:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2783 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2813:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2813 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2847:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2847 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2882:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2882 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2916:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2916 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2946:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2946 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2964:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2964 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2981:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2981 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:2999:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2999 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3016:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3016 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3033:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3033 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3050:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3050 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3066:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3066 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3158:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3158 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3174 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3190 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3206 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3222:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3222 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3238 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3254:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3254 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3270:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3270 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3298 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3356:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3356 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3508 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3540:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3540 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3572:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3572 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3604:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3604 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3634 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3664:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3664 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3694:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3694 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3724 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3746 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3768 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3790:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3790 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3812:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3812 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3835 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3858:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3858 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3880:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3880 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3902:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3902 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3924:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3924 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx2intrin.h:3946:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3946 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/f16cintrin.h:38:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 38 | static __inline float __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/f16cintrin.h:109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | static __inline __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/f16cintrin.h:153:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | static __inline __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ unsigned short __RELAXED_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ unsigned int __RELAXED_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ int __RELAXED_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:89:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static __inline__ unsigned long long __RELAXED_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:106:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 106 | static __inline__ long long __RELAXED_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:169:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 169 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:194:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 233 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 250 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 267 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 297 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:320:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:345:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 368 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:384:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 384 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:401:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmiintrin.h:418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 418 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:40:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 40 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:70:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 100 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:186:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 186 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:216:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = funct CC crypto_sign/libsodium_la-crypto_sign.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ion) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/bmi2intrin.h:242:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 242 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/lzcntintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/lzcntintrin.h:62:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 62 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/lzcntintrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:55:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:83:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:131:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 179 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:207:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 207 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:227:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 227 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 247 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 275 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 303 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 323 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:371:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 371 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 399 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 425 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:449:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 449 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 475 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) CC crypto_sign/ed25519/libsodium_la-sign_ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 499 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:519:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 519 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 579 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:599:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 599 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:619:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 619 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 639 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 659 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:689:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 689 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:715:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 715 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 745 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fmaintrin.h:771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 771 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:176:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 176 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:184:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 184 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 190 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:202:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 202 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:208:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 208 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 215 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:223:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 223 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:231:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 231 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 238 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 247 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:256:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:265:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 265 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 271 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:278:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 278 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 284 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 308 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:316:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 316 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:324:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 324 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:338:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 338 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:345:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:361:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 361 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 368 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 388 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:397:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 397 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 404 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:411:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 411 | static __inline __m128d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:417:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | static __inline __m256d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:423:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 423 | static __inline __m128 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 429 | static __inline __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:435:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 435 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:441:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 441 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 447 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 468 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:477:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 477 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:486:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 486 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:492:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 492 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 498 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((ta CC crypto_sign/ed25519/ref10/libsodium_la-keypair.lo Step #3 - "compile-libfuzzer-coverage-x86_64": rget("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 504 | static __inline __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:510:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 510 | static __inline __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 516 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:522:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 522 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 541 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:560:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 560 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:578:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 578 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:596:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 596 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:614:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 614 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:632:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 632 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 639 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 645 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 653 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:660:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 660 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 666 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:674:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 674 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:681:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 681 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:687:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 687 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 693 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 701 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:708:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 708 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 714 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 722 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:729:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:735:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 735 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 743 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:755:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 755 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 763 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:775:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 775 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:783:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 783 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:789:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 789 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:795:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 795 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:803:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 803 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 809 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:815:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 815 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 821 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:829:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 829 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 835 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:841:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 841 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:847:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 847 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:853:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 853 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 859 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 865 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:871:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 871 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:879:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 879 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:887:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 887 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:893:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 893 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:909:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 909 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 915 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 923 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:931:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 931 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:937:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 937 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:945:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 945 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:967:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 967 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:974:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 974 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:982:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 982 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1004:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1004 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1011:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1011 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1019:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1019 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1027:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1027 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1036:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1036 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1072:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1072 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1099:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1099 | static __inline __m512i Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1106:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1106 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1122 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1128:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1128 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1136:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1136 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1144 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1150 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1158:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1158 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1166:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1166 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1172:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1172 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1180 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1202:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1202 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1209 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1217 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1239 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1246:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1246 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1254:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1254 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1262:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1262 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1271 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1298 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1307 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1334:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1334 | static __inline __m512i Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1341:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1341 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1349 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1357:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1357 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1363:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1363 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1371:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1371 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1379:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1379 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1385:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1385 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1393:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1393 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1401:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1401 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1407 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1415:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1415 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1423:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1423 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1429 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1437:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1437 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1445 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1451:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1451 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1459:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1459 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1467:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1467 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1473 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1481:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1481 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1489 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1494:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1494 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1514 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1521 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1529 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1550:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1550 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1557 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1565 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1573:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1573 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1581:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1581 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1589 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1598:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1598 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1607:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1607 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1615 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1624 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1634 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1643:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1643 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_sign/ed25519/ref10/libsodium_la-open.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1652:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1652 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1662:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1662 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1671 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1680:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1680 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1689:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1689 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1697 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1706 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1715:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1723:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1723 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1732:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1732 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1742:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1742 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1751:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1751 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h: CC crypto_sign/ed25519/ref10/libsodium_la-sign.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 1760:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1760 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1770:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1770 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1779:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1779 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1788:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1788 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1797 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1806:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1806 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1815:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1815 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1824 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1833:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1833 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1842:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1842 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1851:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1851 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1860 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1866:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1866 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1874:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1874 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1882:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1882 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1888 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1896:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1896 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1904:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1904 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1910:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1910 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1934 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1940:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1940 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1963:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1963 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1970:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1970 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1977 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:1984:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1984 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2019:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2019 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2025:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2025 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2048:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2048 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2054:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2054 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2078 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2085:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2085 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2092:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2092 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2099:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2099 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2134:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2134 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2140 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2163 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2169:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2169 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2193 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2200:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2200 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2207:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2207 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2214:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2214 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2249 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((targe CC crypto_stream/chacha20/libsodium_la-stream_chacha20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": t("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2255 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2279:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2279 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2285 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2309 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2315:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2315 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2322 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = CC crypto_stream/chacha20/ref/libsodium_la-chacha20_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2329:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2329 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2335 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2342 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2525:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2525 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2535:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2535 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2545:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2545 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2555:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2555 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2565 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/libsodium_la-crypto_stream.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2575:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2575 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2585 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2595:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2595 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2605:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2605 | static __inline__ __m512d __DEFAULT CC crypto_stream/salsa20/libsodium_la-stream_salsa20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": _FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2615 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2625:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2625 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2635 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2729:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2729 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/xsalsa20/libsodium_la-stream_xsalsa20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2739:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2739 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2749 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2759:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2759 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2769 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_verify/libsodium_la-verify.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2779:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2779 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2789:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2789 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC sodium/libsodium_la-codecs.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC randombytes/libsodium_la-randombytes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] CC sodium/libsodium_la-core.lo Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2799:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2799 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2809 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2819:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2819 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2829:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2829 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2839:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2839 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2898:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2898 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2908:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2908 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2918:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2918 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2928:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2928 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2938:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2938 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2948 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:2958:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2958 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3017:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3017 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3027:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3027 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3037:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3037 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3047 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3057:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3057 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3067:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3067 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3077:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3077 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3094:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3094 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3110:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3110 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3127:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3127 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3144 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3161 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2, CC sodium/libsodium_la-runtime.lo Step #3 - "compile-libfuzzer-coverage-x86_64": avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3178 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3202:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3202 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3212 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3236:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3236 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3246:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3246 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3260:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3260 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3267 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3276 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3285 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3294:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3294 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3301 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3310:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3310 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3319 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3389:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3389 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3397:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3397 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3405:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3405 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3413:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3413 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3551:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3551 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3561:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3561 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3570:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3570 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3609:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3609 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3615 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3623 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3631 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3637:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3637 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3645 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3653 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3659 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3665:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3665 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3671 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3679:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3679 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3687:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3687 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3693 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3701 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3709:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3709 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3715:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3715 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3736:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3736 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3745 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3754:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3754 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3763 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3771 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3816 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3826:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3826 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3835 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3859 | static __inline __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3868:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3868 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3877:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3877 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3901 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3910:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3910 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3919:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3919 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3943:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3943 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3952:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3952 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3961:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3961 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3986:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3986 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:3996:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3996 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4005:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4005 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4030:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4030 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4040:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4040 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4049:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4049 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": CC sodium/libsodium_la-version.lo Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4074:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4074 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4084:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4084 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4093 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # CC sodium/libsodium_la-utils.lo Step #3 - "compile-libfuzzer-coverage-x86_64": pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4103:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4103 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4109 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4117 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4124:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4124 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4132 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4140 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4147:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4147 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4155 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4163 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4173 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4181 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4189 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4199 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4207:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4207 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4215 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4225 | static CPPAS crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6-asm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4233 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4241 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4251:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4251 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4259:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4259 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4267 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4274 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4282 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4290 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4297 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4305:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4305 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4316:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4316 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4325:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4325 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4334:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4334 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4343 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4352 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4361:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4361 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4369:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4369 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4378 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4386 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4395:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4395 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4403:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4403 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4412:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4412 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4421:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4421 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4430 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4436 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4444:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4444 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4453:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4453 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4459:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4459 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4467:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4467 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4476 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4482:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4482 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4488:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4488 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4496:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4496 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4505:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4505 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4512:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4512 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4521 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4530:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4530 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4537:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4537 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4543:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4543 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/salsa20/xmm6/libsodium_la-salsa20_xmm6.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4552:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4552 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4559 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4568:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4568 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4574:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4574 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4580:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4580 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4587:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4587 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4593:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4593 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4599:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4599 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4605:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4605 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4613:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4613 | static __inline __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4721:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4721 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4729:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4729 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4737:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4737 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4745 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4753:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4753 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4761:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4761 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang at CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-curve25519_sandy2x.lo Step #3 - "compile-libfuzzer-coverage-x86_64": tribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4769 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4775:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4775 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4783:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4783 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4791:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4791 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4797 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4805:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4805 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4813:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4813 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4819:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4819 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4827:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4827 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4835 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4841:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4841 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4849:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4849 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4857:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4857 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4863:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4863 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4871:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4871 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4879:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4879 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4885:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4885 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4893:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4893 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4901 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4907 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4915 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4923 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4929:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4929 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4937:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4937 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4945:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4945 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4951:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4951 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4959:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4959 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4967:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4967 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4973:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4973 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:4981:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4981 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5057:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5057 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5063 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5071:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5071 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5079:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5079 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5085:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5085 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5093 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5127:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5127 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5133 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5142:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5142 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5149:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5149 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5155 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5163 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5171 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5177:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5177 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5186:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5186 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5193 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5199 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5208:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5208 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5217 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5225 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5234 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5241 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5249 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5257:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5257 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5265:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5265 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5273 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5281:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5281 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5290 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5297 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5304:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5304 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5312:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5312 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5485:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5485 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5492:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5492 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5508 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5530:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5530 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5537:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5537 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5553:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5553 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5659 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5678 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5684 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5692:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5692 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5700:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5700 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5706 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5714 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5722 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5728 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5736:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5736 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5744:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5744 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5750:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5750 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5758:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5758 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5766:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5766 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5772:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5772 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5780:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5780 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5788:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5788 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5794:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5794 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5802:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5802 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5810:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5810 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5816 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5824 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5832 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5838 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5846:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5846 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5854:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5854 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5860 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5868:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5868 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5876 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5882:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5882 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5890:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5890 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5898:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5898 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5904:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5904 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5912:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5912 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5920:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5920 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5926:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5926 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5934 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:5995:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5995 | static __inline__ unsigned __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6007:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6007 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6033:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6033 | static __inline__ unsigned __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe51_invert.lo Step #3 - "compile-libfuzzer-coverage-x86_64": # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6045:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6045 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6060:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6060 | static __inline__ int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6074:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6074 | static __inline__ long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6085:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6085 | static __inline__ unsigned __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6097:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6097 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6112:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6112 | static __inline__ int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6126 | static __inline__ long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6137:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6137 | static __inline__ unsigned __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6149:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6149 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target(" CC crypto_scalarmult/curve25519/sandy2x/libsodium_la-fe_frombytes_sandy2x.lo Step #3 - "compile-libfuzzer-coverage-x86_64": sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6184:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6184 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6190 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6198:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6198 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6206 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6212 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6220 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6228:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6228 | static __inline __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6235:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6235 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6243:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6243 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6252:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6252 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6261 | static __inline __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6268:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6268 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6276 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6284 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6308 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6318:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6318 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6327 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6439 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6450:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6450 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6460:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6460 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6489 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6500:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6500 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6510:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6510 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6527:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6527 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6536:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6536 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6552:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6552 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6574:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6574 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6583:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6583 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6599:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6599 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6616:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6616 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6622:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6622 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6631 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6639 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6645 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6653 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6751:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6751 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6767:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6789:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6789 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6805:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6805 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6821 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6829:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6829 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6837:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6837 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6845:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6845 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6852:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6852 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6860 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6868:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6868 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6876 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6884:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6884 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6892:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6892 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6899:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6899 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6907 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6915 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6923 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6931:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6931 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6939:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6939 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6947:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6947 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6955:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6955 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6962:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6962 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6970:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6970 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6976:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6976 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6984:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6984 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6991:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6991 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:6999:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6999 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7005:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7005 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7013:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7013 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7020:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7020 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7028:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7028 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7034:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7034 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7042:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7042 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7049:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7049 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7057:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7057 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7063 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7071:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7071 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7078 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7086 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7092:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7092 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7100 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7108 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7116 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7122 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7130 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7138 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7146 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7152 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7160:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7160 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7168:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7168 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7176:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7176 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7182:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7182 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7190 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7197 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7205:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7205 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7211:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7211 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7219:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7219 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7226 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7234 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7240 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7248:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7248 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7255 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7263 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7269 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7277 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7284 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7292:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7292 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7298 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7306:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7306 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7313 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7321:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7321 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7327 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7335 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7342 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7350:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7350 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7356:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7356 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7364:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7364 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7371:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7371 | static __inline__ __m128i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7379:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7379 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7564:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7564 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7573:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7573 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7582:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7582 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CPPAS crypto_scalarmult/curve25519/sandy2x/libsodium_la-sandy2x.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7606 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7615 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7624 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7809 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7831:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7831 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7847:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7847 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7863:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7863 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7885:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7885 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7901 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7917:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7917 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7939:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7939 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7955:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7955 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7971:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7971 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:7993:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7993 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8009:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8009 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8025:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8025 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8047 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8063 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8079:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8079 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8101 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8117 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8133 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8155 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8171 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8187 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8209 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8226 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8268:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8268 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8274 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8282 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8290 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8296:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8296 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8304:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8304 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8313 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8319 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8327 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8335 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8343 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8351:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8351 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8362:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8362 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8368 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8374 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8380:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8380 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8386 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8392 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8398:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8398 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8404 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8410 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8416:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8416 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8422:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8422 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8441:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8441 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8446:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8446 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8451:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8451 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8456 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8461:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8461 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8468 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8475 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8482:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8482 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8489 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8497:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8497 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8506 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8514 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8523 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8531:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8531 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8540:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8540 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8548:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8548 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8603:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8603 | static __inline __mmask16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8610 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8617 | static __inline __mmask8 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8624 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8631 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8638:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8638 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8645 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8652:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8652 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8659 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8666 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8674:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8674 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8682:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8682 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8689:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8689 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8697 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8705:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8705 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8711 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8718:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8718 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8724 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8731:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8731 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8737:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8737 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | CC crypto_box/curve25519xchacha20poly1305/libsodium_la-box_curve25519xchacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8743 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8753:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8753 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8761:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8761 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8771 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8792:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8792 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8800:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8800 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8808:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8808 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8816 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8824 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8832 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8840:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8840 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8848:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8848 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8856:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8856 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8864:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8864 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8872:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8872 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8880:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8880 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8888 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8896:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8896 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8904:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8904 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8912:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8912 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8935:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8935 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8941:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8941 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8949:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8949 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8957:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8957 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8963:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8963 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8969:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8969 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8977 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8985:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8985 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:8993:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8993 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9001:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9001 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9008:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9008 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9015:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9015 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9022:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9022 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9047 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9056:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9056 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9120:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9120 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9129 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9138 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9150 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9162 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9174 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9182:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9182 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9190:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9190 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h: CC crypto_core/ed25519/libsodium_la-core_ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 9198:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9198 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_box/curve25519xchacha20poly1305/libsodium_la-box_seal_curve25519xchacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9222:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9222 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9237:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9237 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9253 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9265:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9265 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9276 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9291:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9291 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_core/ed25519/libsodium_la-core_ristretto255.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9297 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9303 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9309 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9331 | static __inline__ long long __DEFAULT_FN_ATTRS512 _mm512_reduce_add_epi64(__m512i __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9335 | static __inline__ long long __DEFAULT_FN_ATTRS512 _mm512_reduce_mul_epi64(__m512i __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9339:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9339 | static __inline__ long long __DEFAULT_FN_ATTRS512 _mm512_reduce_and_epi64(__m512i __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9343 | static __inline__ long long __DEFAULT_FN_ATTRS512 _mm512_reduce_or_epi64(__m512i __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9347:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9347 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9353 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9359 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9365:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9365 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9374 | static __inline__ double __DEFAULT_FN_ATTRS512 _mm512_reduce_add_pd(__m512d __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9378 | static __inline__ double __DEFAULT_FN_ATTRS512 _mm512_reduce_mul_pd(__m512d __W) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9382:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9382 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9388 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9394:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9394 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9399 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9404 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9409 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9414:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9414 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9420:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9420 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9426 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang a CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-crypto_scrypt-common.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ttribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9432 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9438:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9438 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9443:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9443 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9448:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9448 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9454 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9460:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9460 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9465:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9465 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9470:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9470 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9475 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9480:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9480 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9486:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9486 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9492:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9492 | static __inline__ long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9498 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9503:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9503 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9508 | static __inline__ unsigned int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9513:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9513 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9518:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9518 | static __inline__ unsigned int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9523 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9529 | static __inline__ unsigned int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9535:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9535 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9541 | static __inline__ unsigned int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9547 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9552:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9552 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9557 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9563:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9563 | static __inline__ double __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-scrypt_platform.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9569:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9569 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9574:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9574 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9579 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9585 | static __inline__ float __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fintrin.h:9602:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9602 | static __inline__ int __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 226 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h: CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pbkdf2-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:242:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 242 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 250 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:258:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 258 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:266:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 266 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 274 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512")) CC crypto_pwhash/scryptsalsa208sha256/libsodium_la-pwhash_scryptsalsa208sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 282 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 290 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:306:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 306 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 314 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:338:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 338 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:346:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 346 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:354:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 354 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:362:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 362 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:370:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 370 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 378 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 386 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:394:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 394 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:402:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 402 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 418 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 426 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:434:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 434 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:442:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 442 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:450:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 450 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 464 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:470:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 470 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 476 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 484 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:490:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 490 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:496:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 496 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 504 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:511:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 511 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:517:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 517 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_pwhash/scryptsalsa208sha256/nosse/libsodium_la-pwhash_scryptsalsa208sha256_nosse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:525:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 525 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:531:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 531 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:537:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 537 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:545:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 545 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:551:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 551 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 557 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 565 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:571:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:577:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 577 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 585 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:591:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 591 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:597:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 597 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:605:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 605 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:611:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 611 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 617 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:625:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 625 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 631 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:637:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 637 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 645 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:651:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 651 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:657:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 657 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:665:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 665 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:672:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 672 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 678 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:686:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 686 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:692:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 692 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:698:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 698 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 706 | static __inline__ __m256i CC crypto_scalarmult/ed25519/ref10/libsodium_la-scalarmult_ed25519_ref10.lo Step #3 - "compile-libfuzzer-coverage-x86_64": __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:712:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 712 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:718:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 718 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:726:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 726 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:732:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 732 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:738:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 738 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 746 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:752:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 752 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:758:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 758 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:767:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 767 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:893:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 893 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:903:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 903 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:913:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 913 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 923 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 933 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:943:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 943 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:953:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:963:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 963 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:973:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 973 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:983:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:993:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 993 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1003:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1003 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))) CC crypto_scalarmult/ristretto255/ref10/libsodium_la-scalarmult_ristretto255_ref10.lo Step #3 - "compile-libfuzzer-coverage-x86_64": , apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1013:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1013 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1023:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1023 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1033:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1033 | static __inline__ __m256d __DEFAULT_FN_ATTRS25 CC crypto_secretbox/xchacha20poly1305/libsodium_la-secretbox_xchacha20poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 6 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1043:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1043 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/salsa2012/ref/libsodium_la-stream_salsa2012_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1053:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1053 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1073:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1073 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1083:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1083 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1093 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1103:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1103 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1113:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1113 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1123 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1133 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1143 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1153:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1153 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1163 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1173 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1183:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1183 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1193 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1203:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1203 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1213 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1223:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1223 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1233 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1243:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1243 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1253 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1263 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1273 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1283:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1283 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1293:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1293 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1303 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1313 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_stream/salsa2012/libsodium_la-stream_salsa2012.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 1323 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1333:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1333 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1343 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1353 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1363:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1363 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1374 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1384:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1384 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1394:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1394 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1404 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1414:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1414 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1424 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1434:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1444:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1444 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1454 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1464 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1474:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1474 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1484 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1494:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1494 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1504 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1514 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1524 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1534:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1534 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1544:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1544 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1554:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1554 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1564:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1564 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1574:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1574 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1584:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1584 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1594:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1594 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1604:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1604 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1614:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1614 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1621:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1621 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1628:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1635 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1642:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1642 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1649:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1649 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1656:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1656 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1663:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1663 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))) CC crypto_stream/salsa208/ref/libsodium_la-stream_salsa208_ref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": , apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1670:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1670 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1677:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1677 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1684 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1691:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1691 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1698:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1698 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1705:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1705 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1712:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1712 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1719:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1719 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/salsa208/libsodium_la-stream_salsa208.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1726:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1726 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1733:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1733 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1741:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1741 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/xchacha20/libsodium_la-stream_xchacha20.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1748:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1748 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1756:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1756 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1763 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1771 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1778 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1786:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1786 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1793:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1793 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1801:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1801 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1808:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1808 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1816 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1823:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1823 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1831:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1831 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1838 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1846:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1846 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1853:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1853 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1860 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1867:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1867 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1874:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1874 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1881:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1881 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1888 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1895:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1895 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1902:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1902 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1909:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1909 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1916:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1916 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1923 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1930:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1930 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1937:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1937 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1944:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1944 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1951:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1951 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1958:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1958 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1965:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1965 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1973:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1973 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1980:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1980 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ss CC randombytes/sysrandom/libsodium_la-randombytes_sysrandom.lo Step #3 - "compile-libfuzzer-coverage-x86_64": se3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1987:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1987 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:1994:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1994 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2002 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2009:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2009 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2016:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2016 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_aead/aes256gcm/aesni/libaesni_la-aead_aes256gcm_aesni.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2024:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2024 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2031:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2031 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2039:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2039 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2047 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2054:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2054 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2062:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2062 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2069:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2069 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2076:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2076 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2083:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2083 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2090:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2090 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2097:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2097 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2104 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2111 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2118:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2118 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2126 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2133 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2141:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2141 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2149:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2149 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2156 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2164 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2171 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2179 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2186:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2186 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2193 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2201:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2201 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2208:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2208 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2216:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2216 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2224:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2224 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2231:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2231 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2239 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2246:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2246 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2253 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2260:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2260 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2267 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2275 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2282 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2290 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2298 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2305:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2305 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2313 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2319 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2326:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2326 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2333:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2333 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_aead/aes256gcm/armcrypto/libarmcrypto_la-aead_aes256gcm_armcrypto.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2338:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2338 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2345:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2345 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2352 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2357:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2357 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2364:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2364 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2371:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2371 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2376:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2376 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2383:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2383 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2390:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2390 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2397:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2397 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2404 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2411:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2411 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2418 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2425 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2432 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2439 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2446:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2446 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2453:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2453 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2461:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2461 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2468 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2476 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2483 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2491 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2498 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2506 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2514 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2523 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2531:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2531 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2540:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2540 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2548:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2548 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2557 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2566:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2566 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2575:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2575 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2582:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2582 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2591:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2591 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2598:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2598 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2607:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2607 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2615 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2623 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2632:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2632 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2641:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2641 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2648:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2648 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2656:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2656 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2663:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2663 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2671 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2678 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2686:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2686 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2693 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2701 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2709:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2709 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2716:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2716 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2724 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2732:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2732 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2739:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2739 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2747:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2747 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2755:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2755 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2762:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2762 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2770:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2770 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2778 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2785:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2785 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2793:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2793 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2800:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2800 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2807:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2807 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2814:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2814 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2821 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2828:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2828 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2835 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2842:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2842 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2849:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2849 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2856:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2856 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2863:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2863 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2870:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2870 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2877:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2877 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2884:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2884 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2891:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2891 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2898:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2898 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2905:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2905 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2912:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2912 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2919:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2919 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | CC crypto_onetimeauth/poly1305/sse2/libsse2_la-poly1305_sse2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2926:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2926 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2933 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2940:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2940 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2947:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2947 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2954:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2954 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2961:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2961 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2968:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2968 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2975:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2975 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2982:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2982 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": CC crypto_pwhash/scryptsalsa208sha256/sse/libsse2_la-pwhash_scryptsalsa208sha256_sse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2989:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2989 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:2994:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2994 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3001:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3001 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3008:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3008 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3013:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3013 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3020:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3020 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3027:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3027 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3034:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3034 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3041:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3041 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3048:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3048 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3055:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3055 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3060:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3060 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3067:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3067 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3074:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3074 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3079:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3079 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3086 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3093 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3100 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3107 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3114 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3121:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3121 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3126 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3133 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3140 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3145 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3152 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3159 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3166:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3166 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3173 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3180 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3187 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3192 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = func CC crypto_stream/chacha20/dolbeau/libssse3_la-chacha20_dolbeau-ssse3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": tion) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3199 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3206 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3211:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3211 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3218:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3218 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3225 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3232:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3232 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CCLD libsse41.la Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3239 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3246:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3246 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3253 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3258:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3258 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3265:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3265 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3272:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3272 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3277 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3284 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3365:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3365 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,sss CC crypto_stream/chacha20/dolbeau/libavx2_la-chacha20_dolbeau-avx2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": e3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3374 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3383:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3383 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3392 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3401:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3401 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3410 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3419:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3419 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3428:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3428 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3436 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3445 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3454 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3463:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3463 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3632:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3632 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3639:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3639 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3646:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3646 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3653:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3653 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3660:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3660 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3667:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3667 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3674:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3674 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3681:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3681 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3688:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3688 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3695:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3695 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3702:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3702 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3709:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3709 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3716:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3716 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3723:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3723 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3730:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3730 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3737:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3737 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3744:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3744 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3750:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3750 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3758:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3758 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3766:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3766 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3774:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3774 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3780:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3780 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3788:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3788 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3796:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3796 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3804:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3804 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3810:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3810 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3817:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3817 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3824:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3824 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3831:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3831 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3837:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3837 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3845:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3845 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3853:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3853 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3861:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3861 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3867:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3867 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3874:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3874 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3881:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3881 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3888:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3888 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3894:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3894 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3901:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3901 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3909:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3909 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3917:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3917 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3923:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3923 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3931:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3931 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3939:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3939 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3948:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3948 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3954:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3954 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3962:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3962 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3970:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3970 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC crypto_stream/salsa20/xmm6int/libavx2_la-salsa20_xmm6int-avx2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3978:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3978 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3986:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3986 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:3994:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3994 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4002:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4002 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4010:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4010 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4018:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4018 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4026:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4026 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4034:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4034 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4042:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4042 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4050:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4050 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4058:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4058 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4066:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4066 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4074:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4074 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4082:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4082 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4090:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4090 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4098:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4098 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CC randombytes/internal/librdrand_la-randombytes_internal_random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4106:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4106 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4114:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4114 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4122:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4122 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4130:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4130 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4139:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4139 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4147:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4147 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4155:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4155 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4163:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4163 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4171:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4171 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4179:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4179 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4187:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4187 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4195:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4195 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4203:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4203 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4211:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4211 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4219:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4219 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4227:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4227 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4235:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4235 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4243:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4243 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4251:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4251 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4259:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4259 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4267:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4267 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4275:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4275 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4283:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4283 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4291:3: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4291 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4352 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4358:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4358 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4366:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4366 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4374 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4380:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4380 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4388 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4396:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4396 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4402:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4402 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4410 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4418 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4424 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4432 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4492:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4492 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4500:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4500 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4508 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4516 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4524 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4532:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4532 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4540:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4540 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4548:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4548 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4556:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4556 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4564:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4564 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4572:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4572 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4580:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4580 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4588:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4588 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4596:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4596 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4604:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4604 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4612:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4612 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4620:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4620 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4626:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4626 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4634 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4642:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4642 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4648:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4648 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4656:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4656 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4664:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4664 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4670:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4670 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4678 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4686:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4686 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4692:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4692 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4700:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4700 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4708:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4708 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4716:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4716 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4724 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4732:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4732 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4740 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4748:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4748 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4756:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4756 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4764:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4764 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4772:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4772 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4780:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4780 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4788:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4788 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4796:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4796 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4804:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4804 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4812:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4812 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4820:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4820 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4828:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4828 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4836:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4836 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4844:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4844 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4852:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4852 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4860 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4868:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4868 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4876 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4884:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4884 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4892:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4892 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4900:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4900 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4908:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4908 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4916:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4916 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4924:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4924 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4932:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4932 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4940:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4940 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4948 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4956:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4956 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4964:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4964 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4972:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4972 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4980:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4980 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4988:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4988 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:4996:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 4996 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5002 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5010:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5010 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5018:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5018 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5024:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5024 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5032:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5032 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5040:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5040 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5048:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5048 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5057:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5057 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5065 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5073:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5073 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5079:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5079 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5088:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5088 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5098:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5098 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5104 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5113:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5113 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5123 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5129 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5137:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5137 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5143 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5151 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5159 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5167 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5175:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5175 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5183:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5183 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5189 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5198:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5198 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5208:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5208 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5214:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5214 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5223:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5223 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5233 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5239 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5247 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5253 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5261 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5269 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5277 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5285 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5293:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5293 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5301 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5309:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5309 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5317 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5326:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5326 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5334:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5334 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5342 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5350:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5350 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5430 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5438:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5438 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5447 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5455 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5464 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5472:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5472 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5481:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5481 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5489 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5498 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5507 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5515:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5515 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5524 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5533:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5533 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5541 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5550:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5550 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5559 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5567:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5567 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5576:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5576 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5585 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5593:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5593 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5602:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5602 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5610 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5619:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5619 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5627:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5627 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5636:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5636 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5644:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5644 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5653 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5661:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5661 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5670:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5670 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5678 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5686:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5686 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5694:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5694 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5702:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5702 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5711 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5719:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5719 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5728 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5736:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5736 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5745 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5753:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5753 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5762:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5762 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5770:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5770 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5778 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5786:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5786 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5794:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5794 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5803:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5803 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5811:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5811 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5819:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5819 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5827:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5827 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5835 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5843:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5843 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5851:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5851 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5859 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5867:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5867 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5875:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5875 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5883:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5883 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5891:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5891 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5899:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5899 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5907 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5915 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5923 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5931:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5931 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5940:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5940 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5948 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5957:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5957 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5966:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5966 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5974:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5974 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5983:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5983 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:5992:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 5992 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6000:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6000 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6009:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6009 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6018:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6018 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6026:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6026 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6075:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6075 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6083:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6083 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6091:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6091 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6099:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6099 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6107 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6115 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6123 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6131:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6131 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6139 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6145 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6152 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6159 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6166:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6166 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6172:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6179 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6186:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6186 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6193 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6199 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6206 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6213 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6220 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6226 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6233 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6240 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6247 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6255 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6263 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6271 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6279:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6279 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6287 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6295:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6295 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6303 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6311:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6311 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6319 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6327 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6335 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6343 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6351:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6351 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6359 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6367 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6375 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6383:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6383 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6391 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6399 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6407 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6415:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6415 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6423:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6423 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6431:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6431 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6439 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6445 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6453:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6453 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6461:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6461 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6467:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6467 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6475 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6483 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6489 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6497:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6497 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6505:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6505 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6511:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6511 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6520:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6520 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6685:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6685 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6694:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6694 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6702:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6702 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6711 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6720:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6720 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6728 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6737:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6737 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6746 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6754:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6754 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6763 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6772:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6780:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6780 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6789:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6789 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6796:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6796 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6804:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6804 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6812:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6812 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6819:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6819 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6827:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6827 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6835:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6835 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6843:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6843 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6851:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6851 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6859 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6867:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6867 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6875:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6875 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6883:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6883 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6891:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6891 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6899:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6899 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6907 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6915 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6923 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6931:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6931 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6939:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6939 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6947:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6947 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6955:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6955 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6962:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6962 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6970:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6970 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6976:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6976 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6984:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6984 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6991:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6991 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:6999:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 6999 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7005:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7005 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7013:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7013 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribut CCLD libarmcrypto.la Step #3 - "compile-libfuzzer-coverage-x86_64": e push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7021:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7021 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7029:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7029 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7035:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7035 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7043:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7043 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7050:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7050 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7058:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7058 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7064:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7064 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7072:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7072 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7079:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7079 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7087:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7087 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7093 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7101 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7108 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7116 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7122 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7130 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7137:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7137 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7145 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7151 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7159 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7167 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7175:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7175 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7181 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7189 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7196 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7204 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7210:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7210 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7218:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7218 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7225 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7233 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7239 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7247 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7255 | static __inline__ __libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7263 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7269 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7277 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7285 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7293:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7293 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7299:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7299 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7307 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7314 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7322 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7328:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7328 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7336 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7343 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7351:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7351 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7357:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7357 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7365:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7365 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7373:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7373 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7381:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7381 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7387:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7387 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7395:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7395 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7403:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7403 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7411:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7411 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7417:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7417 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7425 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7432 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7440:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7440 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7446:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7446 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7454:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7454 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7461:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7461 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7469:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7469 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7475 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7483 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7490:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7490 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7498 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7504 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7512:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7512 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7519:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7519 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7527:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7527 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7533:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7533 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7541 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7548:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7548 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7557 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7563:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7563 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7572:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7572 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7579 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7587:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7587 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7593:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7593 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7601:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7601 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7608:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7608 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7616:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7616 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7622:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7622 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7628:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7628 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7635 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7643:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7643 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7649:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7649 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7657:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7657 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7664:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7664 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7672:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7672 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7678 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7686:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7686 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7693 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7701 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7707:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7707 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7714 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7721:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7721 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7729:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7729 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7735:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7735 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7741:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7741 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7749 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7757:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7757 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7763 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7771:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7771 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7779:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7779 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7787:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7787 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7793:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7793 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7801:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7801 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7808:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7808 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:7816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 7816 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8080:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8080 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8086 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8095:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8095 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8103:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8103 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8109 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8117 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8128:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8128 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8136:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8136 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8146 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8155 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8219:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8219 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8227:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8227 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8235:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8235 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8243:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8243 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8251:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8251 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8259:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8259 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8267 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8275 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8303 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8311:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8311 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8319 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8327:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8327 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8335:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8335 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8343 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8351:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8351 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8359 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8367 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8375 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8384:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8384 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlintrin.h:8392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 8392 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:24:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | static __inline __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:30:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 30 | static __inline __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:36:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:48:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:66:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:72:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:78:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:84:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:90:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 90 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:96:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 108 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:120:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 144 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 150 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 162 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:168:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 168 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 174 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 197 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:202:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 202 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:207:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 207 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 212 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:222:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 222 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:227:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 227 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 374 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:379:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 379 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 386 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:393:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 393 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:398:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:405:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 405 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:412:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 412 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:417:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 424 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:431:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 431 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 436 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:443:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 443 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:450:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 450 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 455 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:469:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 469 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:477:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 477 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:485:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 485 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 491 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 499 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 507 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:513:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 513 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 521 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 529 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:535:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 535 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:543:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 543 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:551:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 551 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 557 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:565:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 565 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:573:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 573 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 579 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:587:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 587 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:595:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 595 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:601:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 601 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:609:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 609 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 617 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 623 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 631 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 639 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 645 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 653 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:661:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 661 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:667:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 667 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:675:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 675 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:683:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 683 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:689:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 689 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 697 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:705:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 705 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 711 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:720:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 720 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 728 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:734:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 734 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 743 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:751:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:757:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 757 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:765:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:773:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 773 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:779:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 779 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:787:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 787 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:796:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 796 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:802:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 802 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:810:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 810 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:818:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 818 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 824 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 832 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:840:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 840 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:846:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 846 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:854:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 854 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:862:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 862 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:868:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 868 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:884:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 884 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:890:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 890 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:898:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 898 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:906:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 906 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:912:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 912 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:920:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 920 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:928:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 928 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 934 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:942:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 942 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:950:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 950 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:956:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 956 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:964:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 964 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:972:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 972 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:978:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:986:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 986 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:994:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1000:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1000 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1008:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1008 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1016:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1016 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1022:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1030:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1030 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1038:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1038 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1045:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1045 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1054:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1054 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1072:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1072 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1078 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1086 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1094:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1094 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1100 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1109 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1117 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1123 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1131:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1131 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1139 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1144 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1152 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1159 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1164 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1171 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1178 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1185:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1185 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1192 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1199 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1206 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1213 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1220 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1227:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1227 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1234 | static __inline__ __m256i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1241 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1247 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1253 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1259:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1259 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1280:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1280 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1287 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1294:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1294 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1307 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1314 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1321:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1321 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1342 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1349 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1356:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1356 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1369:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1369 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1376:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1376 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1383:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1383 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1391 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1399 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1407 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1413:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1413 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1421:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1421 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1462 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1468 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1476 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1484 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1490:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1490 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1498 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1506 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1512:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1512 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1521 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1532:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1532 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1538:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1538 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1546:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1546 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1554:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1554 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1560:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1560 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1568:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1568 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1576:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1576 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1582:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1582 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1590:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1590 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1598:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1598 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1604:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1604 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1613:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1613 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1621:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1621 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1627:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1627 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1635:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1635 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1643:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1643 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1649:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1649 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1658:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1658 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1669:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1669 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1677:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1677 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1685:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1685 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1693 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1701 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1709:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1709 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1717:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1717 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1724:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1724 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1731:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1731 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1740 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1748:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1748 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1757:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1757 | static __inline __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1766:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1766 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1774:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1774 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1783:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1783 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1792:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1792 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1800:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1800 | static __inline void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1809 | static __inline__ void __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1817:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1817 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1824:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1824 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1831:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1831 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1838 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1845:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1845 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1851:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1851 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1858:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1858 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1865 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1872:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1872 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1878:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1878 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1884:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1884 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1890:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1890 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1896:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1896 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1906:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1906 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1914:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1914 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1922:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1922 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1930:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1930 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1938:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1938 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1946:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1946 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1954:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1954 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1962:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1962 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1968:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1968 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:1977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1977 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bwintrin.h:2014:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2014 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:48:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:64:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bitalgintrin.h:72:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | static __inline__ __mmask64 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:48:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:64:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:70:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:78:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:86:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:92:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 100 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 108 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512cdintrin.h:114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:22:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | static __inline__ __m512i __DEFAULT_FN_ATTRS _mm512_popcnt_epi64(__m512i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:32:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m512i __DEFAULT_FN_ATTRS _mm512_popcnt_epi32(__m512i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:41:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqintrin.h:47:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:24:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:40:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 40 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:61:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:67:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:72:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:77:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vpopcntdqvlintrin.h:83:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:28:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 28 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:36:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:44:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:59:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:67:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:74:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:90:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 90 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:97:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vnniintrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 173 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 197 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:205:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 205 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:221:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 221 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:229:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 229 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:237:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 237 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 245 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 269 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 285 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvnniintrin.h:293:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 293 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:63:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:86:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:128:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 128 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 174 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:195:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 195 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniintrin.h:216:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 216 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:27:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:33:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:39:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:57:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:63:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:69:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:75:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:81:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:87:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:99:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:134:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 134 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 139 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 144 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:149:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 149 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:154:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 154 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:168:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 168 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 173 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 187 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 199 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:211:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 211 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:218:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:230:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 230 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:237:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 237 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:244:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 244 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:256:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 263 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:268:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 268 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 275 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 282 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 287 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:294:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 294 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:306:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 306 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 313 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:320:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:328:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 328 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 336 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 367 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 375 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:398:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:406:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 406 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:414:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 414 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:437:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 437 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 445 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:453:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:477:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 477 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:482:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 482 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 489 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:511:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 511 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:519:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 519 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:527:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 527 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:551:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 551 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 559 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:567:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 567 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:590:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 590 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:598:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 598 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 606 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:629:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 629 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:637:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 637 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 645 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:668:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 668 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:676:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 676 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 684 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:707:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 707 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:712:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 712 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:719:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 719 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 743 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:751:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 751 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:759:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 759 | static __inline__ __m256 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1053:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1053 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1059:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1059 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1065:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1065 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1071:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1071 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1078 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1086 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1094:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1094 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1102 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1110:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1110 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1118:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1118 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1126 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1133 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1141:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1141 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1149:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1149 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1157:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1157 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1165:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1165 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1173:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1173 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1181 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1189 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1197 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1204 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512dqintrin.h:1212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1212 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:27:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:43:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 43 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:49:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:57:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:65:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:71:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 71 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:79:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:87:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 101 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:125:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbitalgintrin.h:133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 133 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:303:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 303 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:310:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 310 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:317:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 317 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:324:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 324 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:338:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 338 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:345:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 352 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:359:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:366:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 366 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:373:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 373 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:380:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 380 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:387:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 387 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:394:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 394 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:401:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:408:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 408 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:415:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 415 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:422:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 429 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 436 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:443:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 443 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:451:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 451 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:459:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 459 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:467:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 467 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 475 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 491 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 499 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 507 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:515:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 523 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:531:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 531 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:546:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 546 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:554:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 554 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:562:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:570:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 570 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:578:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 578 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:586:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 586 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:594:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 594 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:602:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 602 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 610 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:618:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 618 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:626:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 626 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 634 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:642:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 642 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:650:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 650 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:658:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 658 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 666 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:674:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 674 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:682:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 682 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:690:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:698:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 698 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 706 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 714 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 722 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:730:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 730 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:738:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 738 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 746 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:754:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 754 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:762:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 762 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:770:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 770 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:778:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 778 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:786:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 786 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:794:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 794 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:802:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 802 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:810:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 810 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:818:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 818 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:826:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 826 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:834:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 834 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:842:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 842 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:850:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 850 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:858:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 858 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:866:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 866 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:874:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 874 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:882:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 882 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:890:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 890 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:898:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 898 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:906:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 906 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:914:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 914 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:922:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 922 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:930:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 930 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:938:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 938 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:946:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 946 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:954:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 954 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:962:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 962 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:970:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 970 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:978:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 978 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:986:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 986 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:994:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1002 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1010:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1010 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1018:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1018 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1026:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1026 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1034:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1034 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1042:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1042 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1050:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1050 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1058:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1058 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1066:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1066 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1074:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1074 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1082:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1082 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1090:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1090 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1098:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1098 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1106:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1106 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1122 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1130 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1138 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1146 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1154:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1154 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1162 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1170:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1170 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1178 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1186:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1186 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1194:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1194 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1202:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1202 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1210:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1210 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1218:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1218 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1226 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1234 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1242:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1242 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1250 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1258:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1258 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1266:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1266 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1274 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1281:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1281 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1290 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1299:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1299 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1308 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1315:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1315 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1324:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1324 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1333:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1333 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1342 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1349 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1356:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1356 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1364:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1364 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1371:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1371 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1378 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1385:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1385 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1392 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1399:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1399 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1406:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1406 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1413:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1413 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1420:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1420 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1427:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1427 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1434:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1441:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1441 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1448:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1448 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1455 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1462 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1469:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1469 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1476 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1483 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1491 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1498:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1498 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1505:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1505 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1512:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1512 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1518:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1518 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1524 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1529 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1536:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1536 | static __inline__ __m128i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1543:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1543 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1549:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1549 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1555:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1555 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1561:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1561 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1568:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1568 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1575:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1575 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1582:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1582 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1589 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1596:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1603:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1603 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1610 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1617 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1624 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1631 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1638:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1638 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1645 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1652:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1652 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1659 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1666 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1673:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1673 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1680:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1680 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1687:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1687 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1694:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1694 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1701:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1701 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1708:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1708 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1715:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1722 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4 CCLD libssse3.la Step #3 - "compile-libfuzzer-coverage-x86_64": .1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1729:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1729 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1736:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1736 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1743:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1743 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1750:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1750 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1757:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1757 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1765:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1765 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1773:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1773 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1781:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1781 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1790:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1790 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1798:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1798 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1806:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1806 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1814:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1814 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1865 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1871:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1871 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1879:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1879 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1887:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1887 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1893:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1893 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1901 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1909:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1909 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1917:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1917 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1925:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1925 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1933 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1941:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1941 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1949:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1949 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1957:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1957 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1966:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1966 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1974:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1974 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1980:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1980 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1988:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1988 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:1996:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1996 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2002 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2010:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2010 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2018:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2018 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2024:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2024 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2032:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2032 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2040:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2040 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2046:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2046 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2054:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2054 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2062:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2062 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2070:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2070 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2078:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2078 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2086 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2094:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2094 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2102 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2110:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2110 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2119:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2119 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2127:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2127 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2135:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2135 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2143 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2151 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2159 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2167 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2175:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2175 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2183:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2183 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2191:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2191 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2199 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2207:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2207 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2215 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2223:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2223 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2231:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2231 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2239:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2239 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2247:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2247 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2256:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2256 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2264:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2264 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2272:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2272 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2280:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2280 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2288:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2288 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2297 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2305:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2305 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2314 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2323 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2331 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2340:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2340 | static __inline __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2349 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2357:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2357 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2366:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2366 | static __inline __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2375 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2383:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2383 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2392 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2401:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2401 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2409 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2418 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2426 | static __inline void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2435:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2435 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2443:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2443 | static __inline void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2452:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2452 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2460:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2460 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2466:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2466 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2473 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2480:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2480 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2487:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2487 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2493:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2493 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2500:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2500 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2507 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2514 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2520:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2520 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2527:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2527 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2534:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2534 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2541 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2547 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2553:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2553 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2560:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2560 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2567:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2567 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2573:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2573 | static __inline__ __mmask32 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2579 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2585 | static __inline__ __mmask16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2591:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2591 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2597:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2597 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2603:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2603 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2609:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2609 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2615 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2623 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2631 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2639 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2647:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2647 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2655:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2655 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2663:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2663 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2671 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2679:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2679 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2687:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2687 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2695:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2695 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2703:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2703 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2711 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2717:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2717 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2725:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2725 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2734:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2734 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2740 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2749 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2806:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2806 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2811:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2811 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2816 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2821 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2826:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2826 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2832 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2838 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2844:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2844 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2850:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2850 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2855:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2855 | static __inline__ unsigned short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2860 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2865 | static __inline__ unsigned short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2870:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2870 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2876:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2876 | static __inline__ unsigned short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2882:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2882 | static __inline__ short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2888 | static __inline__ unsigned short __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2894:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2894 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2899:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2899 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2904:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2904 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2909:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2909 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2914:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2914 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2920:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2920 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2926:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2926 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2932:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2932 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2938:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2938 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2943:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2943 | static __inline__ unsigned short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2948 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2953:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2953 | static __inline__ unsigned short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2958:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2958 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2964:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2964 | static __inline__ unsigned short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2970:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2970 | static __inline__ short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2976:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2976 | static __inline__ unsigned short __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2982:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2982 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2987:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2987 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2992:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2992 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:2997:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2997 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3002 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3008:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3008 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3014:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3014 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3020:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3020 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3026:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3026 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3031:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3031 | static __inline__ unsigned char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3036:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3036 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3041:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3041 | static __inline__ unsigned char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3046:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3046 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3052:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3052 | static __inline__ unsigned char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3058:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3058 | static __inline__ signed char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3064:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3064 | static __inline__ unsigned char __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3070:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3070 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3075:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3075 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3080:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3080 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3085:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3085 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3090:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3090 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3096:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3096 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3102 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3108 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3114 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3119:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3119 | static __inline__ unsigned char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3124:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3124 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3129 | static __inline__ unsigned char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3134:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3134 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3140 | static __inline__ unsigned char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3146 | static __inline__ signed char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbwintrin.h:3152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3152 | static __inline__ unsigned char __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:27:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:33:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:39:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:46:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:52:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:74:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:90:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 90 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:96:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:112:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:118:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:134:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 134 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:140:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:148:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 148 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 162 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:170:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 178 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:184:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 184 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:200:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 200 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlcdintrin.h:214:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 214 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:33:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:40:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 40 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:52:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:59:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:66:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:73:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:80:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:87:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:94:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 101 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:108:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 108 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 122 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:136:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 136 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 150 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:157:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 157 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 171 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:178:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 178 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:185:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 185 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 199 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:213:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 213 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 220 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:227:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 227 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 241 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:248:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 248 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 255 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:262:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 269 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:283:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 283 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 290 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 297 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:304:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 304 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:311:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 311 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:318:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 318 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:325:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 325 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:332:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 332 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:339:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:346:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 346 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:360:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 367 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:374:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 374 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:381:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 381 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 388 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:395:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 395 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:402:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 402 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:416:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 416 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:423:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 423 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 430 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:437:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 437 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:444:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 444 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:451:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 451 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:463:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 463 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:470:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 470 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 475 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:482:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 482 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 489 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:496:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 496 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:503:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 503 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:510:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 510 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:515:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:522:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 522 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:529:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 529 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:536:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 536 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:543:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 543 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:550:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 550 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 557 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:564:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 564 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:571:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 571 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:578:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 578 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 585 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:592:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 592 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:599:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 599 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 606 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:613:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 613 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:620:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 620 | static __libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:627:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 627 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:634:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 634 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:641:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 641 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:648:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 648 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:655:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 655 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:662:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 662 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:669:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 669 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:676:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 676 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:683:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 683 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:690:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 697 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:702:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 702 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:709:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 709 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:716:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 716 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:721:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 721 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 728 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:735:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 735 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:742:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 742 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:749:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:756:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 756 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:761:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 761 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 768 | static __inline__ __m128 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:905:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 905 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:911:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 911 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:917:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 917 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:923:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 923 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:929:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 929 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:935:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 935 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:941:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 941 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:947:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 947 | static __inline__ __mmask8 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:953:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 953 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:960:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 960 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:968:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 968 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:976:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:983:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:991:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 991 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:999:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 999 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1006:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1006 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1014:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1014 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1022:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1029:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1029 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1037:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1037 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1045:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1045 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1052:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1052 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vldqintrin.h:1060:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1060 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:27:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:43:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 43 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:50:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmaintrin.h:58:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:61:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:69:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:77:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:85:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 85 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512ifmavlintrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxifmaintrin.h:58:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxifmaintrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxifmaintrin.h:132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxifmaintrin.h:169:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 169 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:28:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 28 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:46:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:55:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:61:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:70:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:79:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:85:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 85 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmiintrin.h:94:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:22:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:30:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 30 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:39:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:48:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:57:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:64:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:73:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:91:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:97:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:120:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 144 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:153:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmivlintrin.h:176:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 176 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:67:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:75:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:83:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:91:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:99:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:215:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 215 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:222:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 222 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:230:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 230 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 238 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 245 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 261 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:268:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 268 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:276:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 284 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:291:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 291 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:299:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 299 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 307 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 314 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:337:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 337 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vbmi2intrin.h:345:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 345 | static __inline__ __m512i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:67:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:75:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:83:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:91:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:99:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:123:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:131:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 139 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:147:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:170:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 170 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:177:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 177 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:185:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 185 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 193 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:201:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 201 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 209 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:233:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 233 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:416:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 416 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 424 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 432 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 439 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 447 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 455 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:470:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 470 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:478:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 478 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:485:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 485 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:493:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 493 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:501:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 501 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 508 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 516 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 524 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:531:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 531 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:547:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 547 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:554:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 554 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:562:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 562 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:570:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 570 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:577:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 577 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:585:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 585 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:593:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 593 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:600:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 600 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:608:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 608 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:616:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 616 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 623 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 631 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:639:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 639 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:646:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 646 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:654:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 654 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:662:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 662 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:669:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 669 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvbmi2intrin.h:677:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 677 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline__ _Float16 __DEFAULT_FN_ATTRS512 _mm512_cvtsh_h(__m512h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:38:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 38 | static __inline __m128h __DEFAULT_FN_ATTRS128 _mm_setzero_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline __m256h __DEFAULT_FN_ATTRS256 _mm256_setzero_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:47:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_undefined_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:51:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | static __inline __m512h __DEFAULT_FN_ATTRS512 _mm512_setzero_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:57:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_undefined_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:61:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_undefined_ph(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:65:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 65 | static __inline __m512h __DEFAULT_FN_ATTRS512 _mm512_set1_ph(_Float16 __h) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:72:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | static __inline __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:96:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | static __inline __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 101 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_castph_ps(__m128h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 _mm256_castph_ps(__m256h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 _mm512_castph_ps(__m512h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:113:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 _mm_castph_pd(__m128h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:117:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 _mm256_castph_pd(__m256h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:121:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 _mm512_castph_pd(__m512h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:125:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_castph_si128(__m128h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:134:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 134 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 139 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_castps_ph(__m128 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_castps_ph(__m256 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:147:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_castps_ph(__m512 __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_castpd_ph(__m128d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_castpd_ph(__m256d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:159:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 159 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_castpd_ph(__m512d __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_castsi128_ph(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:172:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 172 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:177:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 177 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:182:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 187 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 193 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:199:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 199 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 209 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:230:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 230 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 249 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:269:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 269 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:283:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 283 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comieq_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:289:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 289 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comilt_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:295:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 295 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comile_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comigt_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:307:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 307 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comige_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:313:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 313 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_comineq_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 319 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomieq_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:325:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 325 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomilt_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomile_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:337:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 337 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomigt_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomige_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 349 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_ucomineq_sh(__m128h A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:355:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 355 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_add_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:360:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:366:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 366 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:387:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 387 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_sub_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 392 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:398:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:419:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 419 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_mul_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:424:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 424 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:430:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 430 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:451:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 451 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_div_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_min_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 489 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:495:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 495 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 516 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_max_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:522:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 522 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:528:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 528 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:549:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 549 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_abs_ph(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:553:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 553 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_conj_pch(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:557:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 557 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:563:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 563 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:570:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 570 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_add_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:576:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 576 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_add_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:584:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 584 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_add_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:606:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 606 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_sub_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:612:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 612 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_sub_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:620:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 620 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_sub_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:642:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 642 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mul_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:648:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 648 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_mul_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:656:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 656 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_mul_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:678:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 678 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_div_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 684 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_div_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:692:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 692 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_div_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:714:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 714 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_min_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:721:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 721 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_min_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:730:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 730 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_min_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:753:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 753 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_max_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:760:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 760 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_max_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_max_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:828:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 828 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_load_sh(void const *__dp) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:836:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 836 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:844:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 844 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:850:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 850 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:855:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 855 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:860:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 860 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_load_ph(void const *__p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:864:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 864 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:872:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 872 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:880:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 880 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_loadu_ph(void const *__p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:888:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 888 | static __inline__ void __DEFAULT_FN_ATTRS128 _mm_store_sh(void *__dp, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:896:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 896 | static __inline__ void __DEFAULT_FN_ATTRS128 _mm_mask_store_sh(void *__W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:902:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 902 | static __inline__ void __DEFAULT_FN_ATTRS512 _mm512_store_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 907 | static __inline__ void __DEFAULT_FN_ATTRS256 _mm256_store_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:912:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 912 | static __inline__ void __DEFAULT_FN_ATTRS128 _mm_store_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:917:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 917 | static __inline__ void __DEFAULT_FN_ATTRS512 _mm512_storeu_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:925:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 925 | static __inline__ void __DEFAULT_FN_ATTRS256 _mm256_storeu_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 933 | static __inline__ void __DEFAULT_FN_ATTRS128 _mm_storeu_ph(void *__P, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:942:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 942 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_move_sh(__m128h __a, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_move_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:955:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 955 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_move_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:963:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 963 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtsi16_si128(short __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:967:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 967 | static __inline__ short __DEFAULT_FN_ATTRS128 _mm_cvtsi128_si16(__m128i __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:972:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 972 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_rcp_ph(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 977 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:983:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:989:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 989 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_rsqrt_ph(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:994:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1000:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1000 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1037:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1037 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_getexp_ph(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1043:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1043 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1049:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1049 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1070:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1070 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_scalef_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1077:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1077 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1084:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1084 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1166:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1166 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_rcp_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1172:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1172 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_rcp_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1180 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_rcp_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1187:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1187 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_rsqrt_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1193:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1193 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_rsqrt_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1201:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1201 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1242:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1242 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_getexp_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1249 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1261 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1278:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1278 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_scalef_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1285:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1285 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1297:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1297 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1382:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1382 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_sqrt_ph(__m512h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1387:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1387 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1395:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1395 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1418:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1418 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_sqrt_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1425 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_sqrt_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1434:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_sqrt_sh(__mmask32 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1470:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 _mm512_cvtpd_ph(__m512d __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1476:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1476 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1482:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1482 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1501:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1501 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 _mm512_cvtph_pd(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1507 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1513:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1513 | static __inline__ __m512d __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1534:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1534 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_cvtsh_ss(__m128 __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1541:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1541 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_mask_cvtsh_ss(__m128 __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1550:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1550 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_maskz_cvtsh_ss(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1572:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1572 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtss_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1579:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1579 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_cvtss_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1588:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1588 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_cvtss_sh(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1610:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1610 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtsd_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1617:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1617 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_cvtsd_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1626:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1626 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1647:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1647 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 _mm_cvtsh_sd(__m128d __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1654:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1654 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 _mm_mask_cvtsh_sd(__m128d __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1663:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1663 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1684:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1684 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1691:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1691 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1697 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1718:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1718 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1725:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1725 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1731:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1731 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1751:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1751 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1758:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1758 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1764:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1764 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1785:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1785 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1792:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1792 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1798:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1798 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1819:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1819 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1826:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1826 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1832 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1852:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1852 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1859:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1859 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1865:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1865 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1886:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1886 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1893:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1893 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1899:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1899 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1920:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1920 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1927:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1927 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1933:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1933 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1953:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1953 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1960:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1960 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1966:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1966 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1986:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1986 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1993:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1993 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:1999:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1999 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2020:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2020 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2027:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2027 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2033:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2033 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2054:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2054 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2061:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2061 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2067:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2067 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2086 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2093:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2093 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2099:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2099 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2119:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2119 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2126 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2132 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2151 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2158:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2158 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2164 | static __inline__ __m128h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2184:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2184 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2191:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2191 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2197 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2217 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2224:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2224 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2230:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2230 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2250:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2250 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2257:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2257 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2263:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2263 | static __inline__ __m512i __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2273 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_cvtsh_i32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2280:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2280 | static __inline__ unsigned int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2290 | static __inline__ long long __DEFAULT_FN_ATTRS128 _mm_cvtsh_i64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2298 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2308 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2319 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2329:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2329 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvti32_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2339:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2339 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvti64_sh(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2349 | static __inline__ int __DEFAULT_FN_ATTRS128 _mm_cvttsh_i32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2358:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2358 | static __inline__ long long __DEFAULT_FN_ATTRS128 _mm_cvttsh_i64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2367 | static __inline__ unsigned int __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2377:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2377 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2397:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2397 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 _mm512_cvtxph_ps(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2403:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2403 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2409:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2409 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2429:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2429 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 _mm512_cvtxps_ph(__m512 __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CCLD libsse2.la Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2435:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2435 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2441:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2441 | static __inline__ __m256h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2508:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2508 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fmadd_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2516:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2516 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2523:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2523 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2530:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2530 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2537:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2537 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fmsub_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2545:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2545 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2552:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2552 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2559:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2559 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fnmadd_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2567:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2567 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2574:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2574 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2581:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2581 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fnmsub_ph(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2589:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2589 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2631 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2638:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2638 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2645 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2652:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2652 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2659:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2659 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2666:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2666 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2673:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2673 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2685:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2685 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2697:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2697 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2709:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2709 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2726:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2726 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2733:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2733 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2740 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmadd_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2747:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2747 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmadd_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2765:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2765 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2777:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2777 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2789:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2789 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmsub_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2797 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmsub_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2816:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2816 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2828:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2828 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2840:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2840 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fnmadd_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2847:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2847 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2863:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2863 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2875:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2875 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2887:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2887 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fnmsub_sh(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2894:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2894 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2910:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2910 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2922:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2922 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2934:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2934 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fcmadd_sch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2942:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2942 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2948 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2955:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2955 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2981:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2981 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmadd_sch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2989:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2989 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:2995:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2995 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3002 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3028:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3028 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fcmul_sch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3035:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3035 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3042:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3042 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3064:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3064 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmul_sch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3071:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3071 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmul_sch(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3080:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3080 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3102:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3102 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fcmul_pch(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3109 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3116 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3138 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fmul_pch(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3145:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3145 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3152:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3152 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3174 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fcmadd_pch(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3182:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3182 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3189:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3189 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3196:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3196 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3223:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3223 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 _mm512_fmadd_pch(__m512h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3231:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3231 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3238 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3245 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3272:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3272 | static __inline__ _Float16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3277 | static __inline__ _Float16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3282:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3282 | static __inline__ _Float16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3287 | static __inline__ _Float16 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3292:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3292 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3298 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512fp16intrin.h:3304:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 3304 | static __inline__ __m512h __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ _Float16 __DEFAULT_FN_ATTRS128 _mm_cvtsh_h(__m128h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:33:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | static __inline__ _Float16 __DEFAULT_FN_ATTRS256 _mm256_cvtsh_h(__m256h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_set_sh(_Float16 __h) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:41:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | static __inline __m128h __DEFAULT_FN_ATTRS128 _mm_set1_ph(_Float16 __h) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline __m256h __DEFAULT_FN_ATTRS256 _mm256_set1_ph(_Float16 __h) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:50:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | static __inline __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:61:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | static __inline __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:66:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 66 | static __inline __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:84:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_add_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:89:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 101 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_add_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:106:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 106 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_add_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:114:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_add_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:121:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_sub_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:126:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:132:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_sub_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:143:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_sub_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_sub_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:158:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 158 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_mul_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:163:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:169:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 169 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:175:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 175 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mul_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:180:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_mul_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:188:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 188 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_mul_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:195:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 195 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_div_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:200:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 200 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:212:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 212 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_div_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:217:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 217 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_div_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:225:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_div_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:232:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 232 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_min_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:237:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 237 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 245 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_min_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:258:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 258 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_min_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 267 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_min_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:275:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 275 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_max_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:280:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:288:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:296:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 296 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_max_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:301:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_max_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:310:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 310 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_max_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:318:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 318 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_abs_ph(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_abs_ph(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:326:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 326 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_conj_pch(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:330:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 330 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:336:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 336 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:342:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 342 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_conj_pch(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:346:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 346 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_conj_pch(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:375:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 375 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_rcp_ph(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:380:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 380 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 386 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:392:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 392 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_rcp_ph(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:397:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 397 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_rcp_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 404 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_rcp_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:410:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 410 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_rsqrt_ph(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:415:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 415 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:421:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 421 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:427:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_rsqrt_ph(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:432:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 432 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_rsqrt_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:439:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 439 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 445 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_getexp_ph(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:450:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 450 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:456:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:462:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 462 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_getexp_ph(__m256h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:467:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 467 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 473 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:509:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 509 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_scalef_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:515:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:521:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 521 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:527:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 527 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_scalef_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:533:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 533 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:539:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:603:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 603 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_sqrt_ph(__m128h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:607:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 607 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_sqrt_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:614:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 614 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_maskz_sqrt_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:620:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 620 | static __inline __m256h __DEFAULT_FN_ATTRS256 _mm256_sqrt_ph(__m256h __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:624:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 624 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:630:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 630 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 653 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtpd_ph(__m128d __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:658:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 658 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_cvtpd_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:665:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 665 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:671:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 671 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 _mm256_cvtpd_ph(__m256d __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:676:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 676 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:682:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 682 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:688:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 688 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 _mm_cvtph_pd(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:693:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 693 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 _mm_mask_cvtph_pd(__m128d __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:700:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 700 | static __inline__ __m128d __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:706:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 706 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 _mm256_cvtph_pd(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:711:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 711 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:717:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 717 | static __inline__ __m256d __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:723:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 723 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epi16(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:728:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 728 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:734:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 734 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:740:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 740 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:746:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 746 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:752:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 752 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:758:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 758 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epi16(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:763:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 763 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:769:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 769 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:775:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 775 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:781:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 781 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:787:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 787 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:793:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 793 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepi16_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 797 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:803:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 803 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 809 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:814:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 814 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:820:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 820 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:827:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 827 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epu16(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:832:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 832 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:838:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 838 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:844:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 844 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:850:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 850 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:856:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 856 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:862:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 862 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epu16(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:867:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 867 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:873:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 873 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:879:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 879 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:885:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 885 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:891:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 891 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:897:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 897 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepu16_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:901:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:907:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 907 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:913:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 913 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:918:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 918 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:924:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 924 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:931:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 931 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epi32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:936:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 936 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:942:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 942 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:948:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:954:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 954 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:960:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 960 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:966:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 966 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epu32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:971:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 977 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:983:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:989:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 989 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:995:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 995 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1001:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1001 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepi32_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1006:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1006 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1012:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1012 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1018:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1018 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1023:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1023 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1029:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1029 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1035:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1035 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepu32_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1040:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1040 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1046:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1046 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1052:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1052 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1057:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1057 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1063:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1069:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1069 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epi32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1074:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1074 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1080:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1080 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1086:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1086 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1092:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1092 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1098:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1098 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epu32(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1109 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1115 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1121:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1121 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1127:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1127 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1133:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1133 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1139:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1139 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepi64_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1144:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1144 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1150 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1156 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1162:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1162 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1168:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1168 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1174:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1174 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epi64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1179 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1185:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1185 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1191:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1191 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1197:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1197 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1203:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1203 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1209:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1209 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtepu64_ph(__m128i __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1214:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1214 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1220:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1220 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1226:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1226 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1232:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1232 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1238 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1244:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1244 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvtph_epu64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1249:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1249 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1255:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1255 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1261:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1261 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1267 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1273:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1273 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1279:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1279 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epi64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1284 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1290:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1290 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1296:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1296 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1302:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1302 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1308:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1308 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1314:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1314 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_cvttph_epu64(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1319:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1319 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1325:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1325 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1331 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1337:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1337 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1343 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1349:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1349 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_cvtxph_ps(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1354:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1354 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_mask_cvtxph_ps(__m128 __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1361:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1361 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1367 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 _mm256_cvtxph_ps(__m128h __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1372:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1372 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1378 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1384:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1384 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_cvtxps_ph(__m128 __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1389:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_cvtxps_ph(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1396:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1396 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1402:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1402 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 _mm256_cvtxps_ph(__m256 __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1407:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1407 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1413:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1413 | static __inline__ __m128h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1419:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1419 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmadd_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1426 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmadd_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1436:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1436 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1444:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1444 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1452:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1452 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmsub_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1459:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1459 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmsub_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1468:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1468 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1475 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1483:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1483 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1491 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1499 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fmadd_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1506:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1506 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1514:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1514 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1522:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1522 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1530:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1530 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fmsub_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1537:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1537 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1545:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1545 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1553:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1553 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1561:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1561 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1569:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1569 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1577:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1577 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmaddsub_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1584:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1584 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1592:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1592 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1600:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1600 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1608:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1608 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmsubadd_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1615:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1615 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1623:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1623 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1631:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1631 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1637:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1637 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1645:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1645 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1653:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1653 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1661:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1661 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1667:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1667 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1675:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1675 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1683:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1683 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1691:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1691 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1699:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1699 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1707:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1707 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1715:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fnmadd_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1722:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1722 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1730:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1730 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fnmadd_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1737:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1737 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1745:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1745 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fnmsub_ph(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1752:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1752 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1760:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1760 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1768:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1768 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fnmsub_ph(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1775:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1775 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1783:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1783 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1791:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1791 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fcmul_pch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1797:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1797 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1803:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1803 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1809:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1809 | static __inline__ __m256h __DEFAULT_FN_ATTRS128 _mm256_fcmul_pch(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1815:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1815 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1821:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1821 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1827:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1827 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fcmadd_pch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1834:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1834 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1843:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1843 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1849:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1849 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1855:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1855 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fcmadd_pch(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1862:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1862 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1871:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1871 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1877:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1877 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1883:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1883 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmul_pch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1889:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1889 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_fmul_pch(__m128h __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1897:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1897 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1903:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1903 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fmul_pch(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1909:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1909 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1915:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1915 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1921:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1921 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_fmadd_pch(__m128h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1928:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1928 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1937:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1937 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1943:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1943 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1949:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1949 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 _mm256_fmadd_pch(__m256h __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1956:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1956 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1965:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1965 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1971:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1971 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1977:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1977 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 _mm_mask_blend_ph(__mmask8 __U, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1984:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1984 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1990:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1990 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:1996:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 1996 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2002:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2002 | static __inline__ __m128h __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2007:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2007 | static __inline__ __m256h __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2012:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2012 | static __inline__ _Float16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2017:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2017 | static __inline__ _Float16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2022:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2022 | static __inline__ _Float16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2027:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2027 | static __inline__ _Float16 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2032:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2032 | static __inline__ _Float16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2037:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2037 | static __inline__ _Float16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2042:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2042 | static __inline__ _Float16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlfp16intrin.h:2047:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 2047 | static __inline__ _Float16 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:38:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 38 | static __inline__ float __DEFAULT_FN_ATTRS _mm_cvtsbh_ss(__bf16 __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ __m512bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:77:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | static __inline__ __m512bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:99:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | static __inline__ __m512bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:115:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 115 | static __inline__ __m256bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:136:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 136 | static __inline__ __m256bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | static __inline__ __m256bh __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:176:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 176 | static __inline__ __m51libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": 2 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:200:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 200 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:224:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 224 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:238:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 238 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 _mm512_cvtpbh_ps(__m256bh __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512bf16intrin.h:271:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 271 | static __inline__ __m512 __DEFAULT_FN_ATTRS512 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:37:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 37 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:101:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 101 | static __inline__ __m256bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:124:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 124 | static __inline__ __m256bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:146:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | static __inline__ __m256bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:201:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 201 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:234:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 234 | static __inline__ __m128bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ __m128bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 274 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:298:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:322:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:343:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 343 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:367:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 367 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 391 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:408:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 408 | static __inline__ __bf16 __DEFAULT_FN_ATTRS128 _mm_cvtness_sbh(float __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:422:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 _mm_cvtpbh_ps(__m128bh __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:434:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 434 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 _mm256_cvtpbh_ps(__m128bh __A) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:449:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 449 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:465:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 465 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:484:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 484 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlbf16intrin.h:504:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 504 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pkuintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pkuintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:24:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | static __inline__ __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:31:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 31 | static __inline__ __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:38:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 38 | static __inline__ __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ __m256i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ __m512i __DEFAULT_FN_ATTRS_F Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ __m512i __DEFAULT_FN_ATTRS_F Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:67:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | static __inline__ __m512i __DEFAULT_FN_ATTRS_F Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/vaesintrin.h:74:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | static __inline__ __m512i __DEFAULT_FN_ATTRS_F Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:60:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | static __inline__ __m256i __DEFAULT_FN_ATTRS_Y Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:97:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | static __inline__ __m512i __DEFAULT_FN_ATTRS_Z Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:104:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | static __inline__ __m512i __DEFAULT_FN_ATTRS_Z_MASK Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:112:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | static __inline__ __m512i __DEFAULT_FN_ATTRS_Z_MASK Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:156:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 156 | static __inline__ __m128i __DEFAULT_FN_ATTRS_VL128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:164:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 164 | static __inline__ __m128i __DEFAULT_FN_ATTRS_VL128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:171:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 171 | static __inline__ __m256i __DEFAULT_FN_ATTRS_VL256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/gfniintrin.h:179:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 179 | static __inline__ __m256i __DEFAULT_FN_ATTRS_VL256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:55:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbssd_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:92:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 92 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbssds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:203:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 203 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbsud_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:240:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 240 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:277:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 277 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbsuds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:315:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 315 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:351:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 351 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbuud_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:388:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 388 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:425:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 425 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpbuuds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint8intrin.h:463:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 463 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:89:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:122:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 122 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:155:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:188:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 188 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:221:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 221 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:254:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 254 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:287:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 287 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:320:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:353:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 353 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:386:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 386 | static __inline__ __m128 __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:419:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 419 | static __inline__ __m256 __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:447:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 447 | static __inline__ __m128bh __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxneconvertintrin.h:475:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 475 | static __inline__ __m128bh __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sha512intrin.h:63:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sha512intrin.h:111:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sha512intrin.h:192:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 192 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sm3intrin.h:72:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_sm3msg1_epi32(__m128i __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sm3intrin.h:129:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_sm3msg2_epi32(__m128i __A, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwsud_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwsuds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:168:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 168 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:204:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 204 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwusd_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:241:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 241 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:278:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 278 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwusds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:316:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 316 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:352:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 352 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwuud_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:389:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 389 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:426:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 426 | static __inline__ __m128i __DEFAULT_FN_ATTRS128 _mm_dpwuuds_epi32(__m128i __W, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avxvnniint16intrin.h:464:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 464 | static __inline__ __m256i __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:299:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 299 | static __inline__ unsigned int __attribute__((__always_inline__, __nodebug__, __target__("rdpid"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:316:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 316 | static __inline__ int __attribute__((__always_inline__, __nodebug__, __target__("rdrnd"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:331:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | static __inline__ int __attribute__((__always_inline__, __nodebug__, __target__("rdrnd"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:346:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 346 | static __inline__ int __attribute__((__always_inline__, __nodebug__, __target__("rdrnd"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:378:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 378 | static __inline__ unsigned int __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 391 | static __inline__ unsigned long long __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:404:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 404 | static __inline__ unsigned int __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:417:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | static __inline__ unsigned long long __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:431:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 431 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:445:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 445 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:459:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 459 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 473 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("fsgsbase"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:491:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 491 | static __inline__ short __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:499:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 499 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:507:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 507 | static __inline__ int __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:515:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:524:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 524 | static __inline__ long long __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/immintrin.h:532:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 532 | static __inline__ void __attribute__((__always_inline__, __nodebug__, __target__("movbe"))) Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/rtmintrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/rtmintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xtestintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:69:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:89:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:141:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 141 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/shaintrin.h:181:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | static __inline__ __m128i __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fxsrintrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fxsrintrin.h:47:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 47 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fxsrintrin.h:64:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 64 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/fxsrintrin.h:82:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveintrin.h:24:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveintrin.h:29:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 29 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveintrin.h:49:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 49 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveintrin.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveoptintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsaveoptintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavecintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavecintrin.h:76:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 76 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavesintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavesintrin.h:25:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 25 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavesintrin.h:31:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 31 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/xsavesintrin.h:36:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 36 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ void __DEFAULT_FN_ATTRS _incsspd(int __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ void __DEFAULT_FN_ATTRS _incsspq(unsigned long long __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:32:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 32 | static __inline__ void __DEFAULT_FN_ATTRS _inc_ssp(unsigned int __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:41:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | static __inline__ unsigned int __DEFAULT_FN_ATTRS _rdsspd(unsigned int __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline__ unsigned int __DEFAULT_FN_ATTRS _rdsspd_i32(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:54:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS _rdsspq(unsigned long long __a) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:58:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 58 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS _rdsspq_i64(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ unsigned long long __DEFAULT_FN_ATTRS _get_ssp(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:77:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | static __inline__ void __DEFAULT_FN_ATTRS _saveprevssp(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:81:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | static __inline__ void __DEFAULT_FN_ATTRS _rstorssp(void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:85:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 85 | static __inline__ void __DEFAULT_FN_ATTRS _wrssd(unsigned int __a, void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:90:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 90 | static __inline__ void __DEFAULT_FN_ATTRS _wrssq(unsigned long long __a, void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ void __DEFAULT_FN_ATTRS _wrussd(unsigned int __a, void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:100:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 100 | static __inline__ void __DEFAULT_FN_ATTRS _wrussq(unsigned long long __a, void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:105:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 105 | static __inline__ void __DEFAULT_FN_ATTRS _setssbsy(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cetintrin.h:109:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | static __inline__ void __DEFAULT_FN_ATTRS _clrssbsy(void * __p) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:56:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 56 | __INLINE unsigned char Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:87:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | __INLINE unsigned char Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:120:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 120 | __INLINE unsigned char __DEFAULT_FN_ATTRS _addcarry_u32(unsigned char __cf, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:151:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 151 | __INLINE unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:182:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | __INLINE unsigned char __DEFAULT_FN_ATTRS _subborrow_u32(unsigned char __cf, Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:214:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 214 | __INLINE unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/adxintrin.h:24:18: note: expanded from macro '__INLINE' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | #define __INLINE static __inline Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/rdseedintrin.h:41:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/rdseedintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/rdseedintrin.h:96:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | static __inline__ int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/wbnoinvdintrin.h:17:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 17 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/cldemoteintrin.h:28:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 28 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/waitpkgintrin.h:20:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/waitpkgintrin.h:26:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/waitpkgintrin.h:33:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 33 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/movdirintrin.h:17:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 17 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/movdirintrin.h:27:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/movdirintrin.h:42:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/pconfigintrin.h:25:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 25 | static __inline unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sgxintrin.h:23:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 23 | static __inline unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sgxintrin.h:34:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 34 | static __inline unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/sgxintrin.h:45:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | static __inline unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/ptwriteintrin.h:21:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 21 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/ptwriteintrin.h:28:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 28 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/invpcidintrin.h:17:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 17 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:95:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 95 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:130:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 130 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:167:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | static __inline__ unsigned int __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:206:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 245 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:284:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 284 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:323:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 323 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:381:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 381 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:427:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:473:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 473 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/keylockerintrin.h:519:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 519 | static __inline__ unsigned char __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:41:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | static __inline__ void __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:57:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | static __inline__ void __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:68:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | static __inline__ void __DEFAULT_FN_ATTRS_TILE _tile_release(void) { Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:237:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 237 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:245:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 245 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:253:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:260:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 260 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:267:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 267 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:274:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 274 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:281:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 281 | static __inline__ void __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:289:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 289 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_BF16 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:296:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 296 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_FP16 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:325:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 325 | __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:20:3: note: expanded from macro '__DEFAULT_FN_ATTRS_TILE' Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | __attribute__((__always_inline__, __nodebug__, __target__("amx-tile"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:346:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 346 | __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:20:3: note: expanded from macro '__DEFAULT_FN_ATTRS_TILE' Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | __attribute__((__always_inline__, __nodebug__, __target__("amx-tile"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:368:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 368 | __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:22:3: note: expanded from macro '__DEFAULT_FN_ATTRS_INT8' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | __attribute__((__always_inline__, __nodebug__, __target__("amx-int8"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:391:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 391 | __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:22:3: note: expanded from macro '__DEFAULT_FN_ATTRS_INT8' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | __attribute__((__always_inline__, __nodebug__, __target__("amx-int8"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:414:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 414 | __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:22:3: note: expanded from macro '__DEFAULT_FN_ATTRS_INT8' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | __attribute__((__always_inline__, __nodebug__, __target__("amx-int8"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:437:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 437 | __DEFAULT_FN_ATTRS_INT8 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:22:3: note: expanded from macro '__DEFAULT_FN_ATTRS_INT8' Step #3 - "compile-libfuzzer-coverage-x86_64": 22 | __attribute__((__always_inline__, __nodebug__, __target__("amx-int8"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:455:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 455 | __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:20:3: note: expanded from macro '__DEFAULT_FN_ATTRS_TILE' Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | __attribute__((__always_inline__, __nodebug__, __target__("amx-tile"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:469:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 469 | __DEFAULT_FN_ATTRS_TILE Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:20:3: note: expanded from macro '__DEFAULT_FN_ATTRS_TILE' Step #3 - "compile-libfuzzer-coverage-x86_64": 20 | __attribute__((__always_inline__, __nodebug__, __target__("amx-tile"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:489:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 489 | __DEFAULT_FN_ATTRS_BF16 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:24:3: note: expanded from macro '__DEFAULT_FN_ATTRS_BF16' Step #3 - "compile-libfuzzer-coverage-x86_64": 24 | __attribute__((__always_inline__, __nodebug__, __target__("amx-bf16"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:511:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 511 | __DEFAULT_FN_ATTRS_FP16 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxintrin.h:26:3: note: expanded from macro '__DEFAULT_FN_ATTRS_FP16' Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | __attribute__((__always_inline__, __nodebug__, __target__("amx-fp16"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:110:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 110 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_COMPLEX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:116:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | static __inline__ _tile1024i __DEFAULT_FN_ATTRS_COMPLEX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:138:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | __DEFAULT_FN_ATTRS_COMPLEX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:19:3: note: expanded from macro '__DEFAULT_FN_ATTRS_COMPLEX' Step #3 - "compile-libfuzzer-coverage-x86_64": 19 | __attribute__((__always_inline__, __nodebug__, __target__("amx-complex"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:161:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | __DEFAULT_FN_ATTRS_COMPLEX Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/amxcomplexintrin.h:19:3: note: expanded from macro '__DEFAULT_FN_ATTRS_COMPLEX' Step #3 - "compile-libfuzzer-coverage-x86_64": 19 | __attribute__((__always_inline__, __nodebug__, __target__("amx-complex"))) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vp2intersectintrin.h:50:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vp2intersectintrin.h:70:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | static __inline__ void __DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvp2intersectintrin.h:53:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvp2intersectintrin.h:73:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | static __inline__ void __DEFAULT_FN_ATTRS256 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvp2intersectintrin.h:93:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/avx512vlvp2intersectintrin.h:113:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | static __inline__ void __DEFAULT_FN_ATTRS128 Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/enqcmdintrin.h:35:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 35 | static __inline__ int _DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/enqcmdintrin.h:55:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 55 | static __inline__ int _DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/serializeintrin.h:23:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 23 | static __inline__ void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tsxldtrkintrin.h:31:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 31 | static __inline__ void _DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/clang/18/include/tsxldtrkintrin.h:48:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | static __inline__ void _DEFAULT_FN_ATTRS Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/blamka-round-avx512f.h:9:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 9 | static inline __m512i Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:46:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | static void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:75:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:107:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | static void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:27:55: warning: unsupported 'evex512' in the 'target' attribute string; 'target' attribute ignored [-Wignored-attributes] Step #3 - "compile-libfuzzer-coverage-x86_64": 27 | # pragma clang attribute push(__attribute__((target("sse2,ssse3,sse4.1,avx2,avx512f,evex512"))), apply_to = function) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": crypto_pwhash/argon2/argon2-fill-block-avx512f.c:150:1: note: when applied to this declaration Step #3 - "compile-libfuzzer-coverage-x86_64": 150 | void Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  CCLD librdrand.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libaesni.la Step #3 - "compile-libfuzzer-coverage-x86_64": 4598 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libavx2.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libavx512f.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: warning(B: '-version-info/-version-number' is ignored for convenience libraries(B Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD libsodium.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/libsodium/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libsodium/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libsodium/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libsodium/src' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium/src' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in test Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium/test' Step #3 - "compile-libfuzzer-coverage-x86_64": Making all in default Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libsodium/test/default' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libsodium/test/default' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/libsodium/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/libsodium/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium/test' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Nothing to be done for 'all-am'. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/libsodium' Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $SRC/*_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/secret_key_auth_fuzzer.cc _fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=secret_key_auth Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I/src/libsodium/src/libsodium/include /src/secret_key_auth_fuzzer.cc -o /workspace/out/libfuzzer-coverage-x86_64/secret_key_auth_fuzzer /src/libsodium/src/libsodium/.libs/libsodium.a -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $SRC/*_fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename /src/secretbox_easy_fuzzer.cc _fuzzer.cc Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzzer=secretbox_easy Step #3 - "compile-libfuzzer-coverage-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++11 -I/src/libsodium/src/libsodium/include /src/secretbox_easy_fuzzer.cc -o /workspace/out/libfuzzer-coverage-x86_64/secretbox_easy_fuzzer /src/libsodium/src/libsodium/.libs/libsodium.a -fsanitize=fuzzer Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: 1f8617e9eb89: Waiting Step #4: 04b600c3b42f: Waiting Step #4: c8254692eae2: Waiting Step #4: 499fab4d4afd: Waiting Step #4: de7e767ef113: Waiting Step #4: 535476894854: Waiting Step #4: 10dce4875af8: Waiting Step #4: b4e152850fb5: Waiting Step #4: db8b651e5316: Waiting Step #4: c674838c692e: Waiting Step #4: f82b90fd3e29: Waiting Step #4: 4e6532c1e162: Verifying Checksum Step #4: 4e6532c1e162: Download complete Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: f82b90fd3e29: Verifying Checksum Step #4: f82b90fd3e29: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: b4e152850fb5: Verifying Checksum Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running secretbox_easy_fuzzer Step #5: Running secret_key_auth_fuzzer Step #5: [2024-05-22 06:16:39,613 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:16:39,621 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:16:39,719 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:16:39,726 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:16:39,847 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:16:39,858 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:16:40,015 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:16:40,015 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:16:40,027 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:16:40,027 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,029 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,029 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:40,365 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:40,365 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:16:40,365 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:16:40,365 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:16:40,494 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:16:40,494 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:16:40,505 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:16:40,505 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,506 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,506 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:40,800 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:40,800 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:16:40,800 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:16:40,800 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/index.html". Step #5: [2024-05-22 06:16:40,931 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:16:40,931 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/file_view_index.html". Step #5: [2024-05-22 06:16:40,942 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:16:40,942 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,944 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:16:40,944 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:41,244 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:16:41,244 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/directory_view_index.html". Step #5: [2024-05-22 06:16:41,244 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:16:41,245 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/157 files][ 0.0 B/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/157 files][ 0.0 B/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/157 files][ 2.5 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/157 files][ 2.5 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/157 files][ 2.5 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/157 files][ 2.5 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fake_random.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 6.8 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/157 files][ 6.8 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/secretbox_easy_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/157 files][ 6.8 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/secret_key_auth_fuzzer.cc.html [Content-Type=text/html]... Step #7: / [0/157 files][ 43.9 KiB/ 4.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/report.html [Content-Type=text/html]... Step #7: / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/report.html [Content-Type=text/html]... Step #7: / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done / [0/157 files][ 82.6 KiB/ 4.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done / [0/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/export.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h.html [Content-Type=text/html]... Step #7: / [0/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done / [1/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done / [2/157 files][ 99.8 KiB/ 4.5 MiB] 2% Done / [3/157 files][125.5 KiB/ 4.5 MiB] 2% Done / [4/157 files][125.5 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/report.html [Content-Type=text/html]... Step #7: / [4/157 files][125.5 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h.html [Content-Type=text/html]... Step #7: / [4/157 files][125.5 KiB/ 4.5 MiB] 2% Done / [5/157 files][125.5 KiB/ 4.5 MiB] 2% Done / [6/157 files][125.5 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h.html [Content-Type=text/html]... Step #7: / [6/157 files][129.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h.html [Content-Type=text/html]... Step #7: / [6/157 files][129.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/private/softaes.h.html [Content-Type=text/html]... Step #7: / [6/157 files][129.8 KiB/ 4.5 MiB] 2% Done / [7/157 files][129.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h.html [Content-Type=text/html]... Step #7: / [7/157 files][129.8 KiB/ 4.5 MiB] 2% Done / [7/157 files][129.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h.html [Content-Type=text/html]... Step #7: / [7/157 files][129.8 KiB/ 4.5 MiB] 2% Done / [8/157 files][129.8 KiB/ 4.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth.h.html [Content-Type=text/html]... Step #7: / [8/157 files][147.0 KiB/ 4.5 MiB] 3% Done / [9/157 files][147.0 KiB/ 4.5 MiB] 3% Done / [10/157 files][158.1 KiB/ 4.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h.html [Content-Type=text/html]... Step #7: / [10/157 files][189.7 KiB/ 4.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/randombytes.h.html [Content-Type=text/html]... Step #7: / [10/157 files][189.7 KiB/ 4.5 MiB] 4% Done / [11/157 files][199.8 KiB/ 4.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h.html [Content-Type=text/html]... Step #7: / [11/157 files][216.4 KiB/ 4.5 MiB] 4% Done / [12/157 files][216.4 KiB/ 4.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/private/common.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/report.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/report.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/report.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/report.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h.html [Content-Type=text/html]... Step #7: / [12/157 files][233.8 KiB/ 4.5 MiB] 5% Done / [13/157 files][255.3 KiB/ 4.5 MiB] 5% Done / [14/157 files][263.0 KiB/ 4.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/include/sodium/private/report.html [Content-Type=text/html]... Step #7: / [14/157 files][284.1 KiB/ 4.5 MiB] 6% Done / [15/157 files][284.1 KiB/ 4.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c.html [Content-Type=text/html]... Step #7: / [15/157 files][284.1 KiB/ 4.5 MiB] 6% Done / [16/157 files][308.2 KiB/ 4.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/report.html [Content-Type=text/html]... Step #7: / [17/157 files][308.2 KiB/ 4.5 MiB] 6% Done / [17/157 files][308.2 KiB/ 4.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h.html [Content-Type=text/html]... Step #7: / [17/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [18/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [19/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [20/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [21/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [22/157 files][410.3 KiB/ 4.5 MiB] 8% Done / [23/157 files][552.7 KiB/ 4.5 MiB] 11% Done / [24/157 files][557.0 KiB/ 4.5 MiB] 12% Done / [25/157 files][557.0 KiB/ 4.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c.html [Content-Type=text/html]... Step #7: / [25/157 files][557.0 KiB/ 4.5 MiB] 12% Done / [26/157 files][557.0 KiB/ 4.5 MiB] 12% Done / [27/157 files][557.0 KiB/ 4.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/crypto_auth.c.html [Content-Type=text/html]... Step #7: / [27/157 files][557.0 KiB/ 4.5 MiB] 12% Done / [28/157 files][566.4 KiB/ 4.5 MiB] 12% Done / [29/157 files][624.6 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_hash/report.html [Content-Type=text/html]... Step #7: / [29/157 files][624.6 KiB/ 4.5 MiB] 13% Done / [30/157 files][624.6 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_hash/sha512/report.html [Content-Type=text/html]... Step #7: / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h.html [Content-Type=text/html]... Step #7: / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h.html [Content-Type=text/html]... Step #7: / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/report.html [Content-Type=text/html]... Step #7: / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h.html [Content-Type=text/html]... Step #7: / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done / [30/157 files][642.4 KiB/ 4.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/softaes/report.html [Content-Type=text/html]... Step #7: / [30/157 files][659.4 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/sodium/runtime.c.html [Content-Type=text/html]... Step #7: / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/sodium/report.html [Content-Type=text/html]... Step #7: / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/sodium/utils.c.html [Content-Type=text/html]... Step #7: / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/sodium/core.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/report.html [Content-Type=text/html]... Step #7: / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/report.html [Content-Type=text/html]... Step #7: / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done / [30/157 files][667.0 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512/report.html [Content-Type=text/html]... Step #7: / [30/157 files][671.8 KiB/ 4.5 MiB] 14% Done / [31/157 files][671.8 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/report.html [Content-Type=text/html]... Step #7: / [31/157 files][676.2 KiB/ 4.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/xsalsa20/report.html [Content-Type=text/html]... Step #7: / [31/157 files][ 1.3 MiB/ 4.5 MiB] 27% Done / [32/157 files][ 1.3 MiB/ 4.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512.c.html [Content-Type=text/html]... Step #7: / [32/157 files][ 1.3 MiB/ 4.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c.html [Content-Type=text/html]... Step #7: / [32/157 files][ 1.3 MiB/ 4.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_hash/sha512/cp/report.html [Content-Type=text/html]... Step #7: / [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/randombytes/randombytes.c.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/randombytes/report.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/randombytes/sysrandom/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c.html [Content-Type=text/html]... Step #7: - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [32/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/report.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_verify/verify.c.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/report.html [Content-Type=text/html]... Step #7: - [33/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [34/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [35/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [36/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [37/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c.html [Content-Type=text/html]... Step #7: - [37/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h.html [Content-Type=text/html]... Step #7: - [37/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [38/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h.html [Content-Type=text/html]... Step #7: - [38/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c.html [Content-Type=text/html]... Step #7: - [38/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [39/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/report.html [Content-Type=text/html]... Step #7: - [39/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c.html [Content-Type=text/html]... Step #7: - [39/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h.html [Content-Type=text/html]... Step #7: - [39/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [40/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [41/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [42/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c.html [Content-Type=text/html]... Step #7: - [42/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_verify/report.html [Content-Type=text/html]... Step #7: - [42/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [42/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done - [42/157 files][ 1.3 MiB/ 4.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c.html [Content-Type=text/html]... Step #7: - [42/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h.html [Content-Type=text/html]... Step #7: - [42/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c.html [Content-Type=text/html]... Step #7: - [43/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done - [43/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done - [44/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h.html [Content-Type=text/html]... Step #7: - [44/157 files][ 1.3 MiB/ 4.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/report.html [Content-Type=text/html]... Step #7: - [44/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c.html [Content-Type=text/html]... Step #7: - [45/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [45/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/report.html [Content-Type=text/html]... Step #7: - [45/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [46/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c.html [Content-Type=text/html]... Step #7: - [47/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [48/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [49/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [49/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [50/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h.html [Content-Type=text/html]... Step #7: - [50/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h.html [Content-Type=text/html]... Step #7: - [50/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [50/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/report.html [Content-Type=text/html]... Step #7: - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c.html [Content-Type=text/html]... Step #7: - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c.html [Content-Type=text/html]... Step #7: - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done - [51/157 files][ 1.4 MiB/ 4.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/report.html [Content-Type=text/html]... Step #7: - [51/157 files][ 1.5 MiB/ 4.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h.html [Content-Type=text/html]... Step #7: - [51/157 files][ 1.5 MiB/ 4.5 MiB] 32% Done - [52/157 files][ 1.5 MiB/ 4.5 MiB] 32% Done - [53/157 files][ 1.5 MiB/ 4.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c.html [Content-Type=text/html]... Step #7: - [53/157 files][ 1.5 MiB/ 4.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/report.html [Content-Type=text/html]... Step #7: - [53/157 files][ 1.5 MiB/ 4.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h.html [Content-Type=text/html]... Step #7: - [53/157 files][ 1.6 MiB/ 4.5 MiB] 34% Done - [53/157 files][ 1.6 MiB/ 4.5 MiB] 34% Done - [54/157 files][ 1.6 MiB/ 4.5 MiB] 34% Done - [55/157 files][ 1.6 MiB/ 4.5 MiB] 34% Done - [56/157 files][ 1.7 MiB/ 4.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c.html [Content-Type=text/html]... Step #7: - [56/157 files][ 1.8 MiB/ 4.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/report.html [Content-Type=text/html]... Step #7: - [56/157 files][ 1.8 MiB/ 4.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h.html [Content-Type=text/html]... Step #7: - [56/157 files][ 1.8 MiB/ 4.5 MiB] 38% Done - [56/157 files][ 1.8 MiB/ 4.5 MiB] 38% Done - [56/157 files][ 1.8 MiB/ 4.5 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c.html [Content-Type=text/html]... Step #7: - [56/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/report.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/report.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/report.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c.html [Content-Type=text/html]... Step #7: - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [57/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [58/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/report.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/report.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_secretbox/report.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/report.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 39% Done - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c.html [Content-Type=text/html]... Step #7: - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [59/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [60/157 files][ 1.8 MiB/ 4.5 MiB] 40% Done - [61/157 files][ 1.9 MiB/ 4.5 MiB] 41% Done - [62/157 files][ 1.9 MiB/ 4.5 MiB] 41% Done - [63/157 files][ 1.9 MiB/ 4.5 MiB] 41% Done - [64/157 files][ 1.9 MiB/ 4.5 MiB] 41% Done - [65/157 files][ 1.9 MiB/ 4.5 MiB] 42% Done - [66/157 files][ 1.9 MiB/ 4.5 MiB] 42% Done - [67/157 files][ 1.9 MiB/ 4.5 MiB] 42% Done - [68/157 files][ 2.2 MiB/ 4.5 MiB] 48% Done - [69/157 files][ 2.3 MiB/ 4.5 MiB] 50% Done - [70/157 files][ 2.3 MiB/ 4.5 MiB] 50% Done - [71/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [72/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [73/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [74/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [75/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [76/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [77/157 files][ 2.3 MiB/ 4.5 MiB] 51% Done - [78/157 files][ 2.4 MiB/ 4.5 MiB] 51% Done - [79/157 files][ 2.4 MiB/ 4.5 MiB] 51% Done - [80/157 files][ 2.4 MiB/ 4.5 MiB] 53% Done - [81/157 files][ 2.6 MiB/ 4.5 MiB] 56% Done - [82/157 files][ 2.7 MiB/ 4.5 MiB] 58% Done - [83/157 files][ 2.7 MiB/ 4.5 MiB] 58% Done - [84/157 files][ 2.7 MiB/ 4.5 MiB] 58% Done - [85/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [86/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [87/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [88/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [89/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [90/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [91/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [92/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [93/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [94/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [95/157 files][ 2.8 MiB/ 4.5 MiB] 61% Done - [96/157 files][ 2.8 MiB/ 4.5 MiB] 62% Done - [97/157 files][ 2.8 MiB/ 4.5 MiB] 62% Done - [98/157 files][ 2.9 MiB/ 4.5 MiB] 63% Done - [99/157 files][ 2.9 MiB/ 4.5 MiB] 63% Done - [100/157 files][ 2.9 MiB/ 4.5 MiB] 63% Done \ \ [101/157 files][ 2.9 MiB/ 4.5 MiB] 64% Done \ [102/157 files][ 2.9 MiB/ 4.5 MiB] 64% Done \ [103/157 files][ 3.0 MiB/ 4.5 MiB] 66% Done \ [104/157 files][ 3.0 MiB/ 4.5 MiB] 66% Done \ [105/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [106/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [107/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [108/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [109/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [110/157 files][ 3.2 MiB/ 4.5 MiB] 71% Done \ [111/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [112/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [113/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [114/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [115/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [116/157 files][ 3.3 MiB/ 4.5 MiB] 72% Done \ [117/157 files][ 3.4 MiB/ 4.5 MiB] 75% Done \ [118/157 files][ 3.4 MiB/ 4.5 MiB] 75% Done \ [119/157 files][ 3.6 MiB/ 4.5 MiB] 78% Done \ [120/157 files][ 3.6 MiB/ 4.5 MiB] 78% Done \ [121/157 files][ 3.6 MiB/ 4.5 MiB] 80% Done \ [122/157 files][ 3.7 MiB/ 4.5 MiB] 81% Done \ [123/157 files][ 3.7 MiB/ 4.5 MiB] 81% Done \ [124/157 files][ 3.7 MiB/ 4.5 MiB] 81% Done \ [125/157 files][ 3.7 MiB/ 4.5 MiB] 81% Done \ [126/157 files][ 3.7 MiB/ 4.5 MiB] 81% Done \ [127/157 files][ 3.7 MiB/ 4.5 MiB] 82% Done \ [128/157 files][ 3.7 MiB/ 4.5 MiB] 82% Done \ [129/157 files][ 3.7 MiB/ 4.5 MiB] 82% Done \ [130/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [131/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [132/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [133/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [134/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [135/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [136/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [137/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [138/157 files][ 4.3 MiB/ 4.5 MiB] 94% Done \ [139/157 files][ 4.3 MiB/ 4.5 MiB] 95% Done \ [140/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [141/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [142/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [143/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [144/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [145/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [146/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [147/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [148/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [149/157 files][ 4.4 MiB/ 4.5 MiB] 96% Done \ [150/157 files][ 4.4 MiB/ 4.5 MiB] 98% Done \ [151/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [152/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [153/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [154/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [155/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [156/157 files][ 4.5 MiB/ 4.5 MiB] 99% Done \ [157/157 files][ 4.5 MiB/ 4.5 MiB] 100% Done | Step #7: Operation completed over 157 objects/4.5 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/fake_random.h.html [Content-Type=text/html]... Step #9: / [0/286 files][ 0.0 B/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 2.7 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/secretbox_easy_fuzzer.cc.html [Content-Type=text/html]... Step #9: / [0/286 files][ 7.0 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 7.0 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 88.8 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 88.8 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/report.html [Content-Type=text/html]... Step #9: / [0/286 files][ 88.8 KiB/ 8.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h.html [Content-Type=text/html]... Step #9: / [0/286 files][ 94.0 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/export.h.html [Content-Type=text/html]... Step #9: / [0/286 files][102.8 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h.html [Content-Type=text/html]... Step #9: / [0/286 files][111.5 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/report.html [Content-Type=text/html]... Step #9: / [0/286 files][111.5 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_secretbox.h.html [Content-Type=text/html]... Step #9: / [0/286 files][111.5 KiB/ 8.7 MiB] 1% Done / [1/286 files][111.5 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h.html [Content-Type=text/html]... Step #9: / [1/286 files][111.5 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h.html [Content-Type=text/html]... Step #9: / [2/286 files][120.4 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h.html [Content-Type=text/html]... Step #9: / [2/286 files][120.4 KiB/ 8.7 MiB] 1% Done / [2/286 files][120.4 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/randombytes.h.html [Content-Type=text/html]... Step #9: / [2/286 files][120.4 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h.html [Content-Type=text/html]... Step #9: / [2/286 files][120.4 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h.html [Content-Type=text/html]... Step #9: / [3/286 files][124.7 KiB/ 8.7 MiB] 1% Done / [3/286 files][124.7 KiB/ 8.7 MiB] 1% Done / [4/286 files][135.8 KiB/ 8.7 MiB] 1% Done / [5/286 files][135.8 KiB/ 8.7 MiB] 1% Done / [6/286 files][145.9 KiB/ 8.7 MiB] 1% Done / [7/286 files][145.9 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h.html [Content-Type=text/html]... Step #9: / [7/286 files][145.9 KiB/ 8.7 MiB] 1% Done / [8/286 files][154.5 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h.html [Content-Type=text/html]... Step #9: / [8/286 files][154.5 KiB/ 8.7 MiB] 1% Done / [9/286 files][154.5 KiB/ 8.7 MiB] 1% Done / [10/286 files][173.9 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h.html [Content-Type=text/html]... Step #9: / [10/286 files][173.9 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h.html [Content-Type=text/html]... Step #9: / [10/286 files][173.9 KiB/ 8.7 MiB] 1% Done / [11/286 files][173.9 KiB/ 8.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h.html [Content-Type=text/html]... Step #9: / [11/286 files][186.4 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h.html [Content-Type=text/html]... Step #9: / [11/286 files][203.8 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/report.html [Content-Type=text/html]... Step #9: / [11/286 files][220.9 KiB/ 8.7 MiB] 2% Done / [12/286 files][220.9 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/softaes.h.html [Content-Type=text/html]... Step #9: / [12/286 files][220.9 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/common.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/report.html [Content-Type=text/html]... Step #9: / [12/286 files][225.2 KiB/ 8.7 MiB] 2% Done / [12/286 files][225.2 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/report.html [Content-Type=text/html]... Step #9: / [12/286 files][225.2 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c.html [Content-Type=text/html]... Step #9: / [12/286 files][247.0 KiB/ 8.7 MiB] 2% Done / [12/286 files][247.0 KiB/ 8.7 MiB] 2% Done / [13/286 files][247.0 KiB/ 8.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/report.html [Content-Type=text/html]... Step #9: / [13/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/report.html [Content-Type=text/html]... Step #9: / [13/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [14/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [15/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [16/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c.html [Content-Type=text/html]... Step #9: / [16/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/report.html [Content-Type=text/html]... Step #9: / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h.html [Content-Type=text/html]... Step #9: / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h.html [Content-Type=text/html]... Step #9: / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/softaes/report.html [Content-Type=text/html]... Step #9: / [17/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [18/286 files][272.0 KiB/ 8.7 MiB] 3% Done / [19/286 files][284.9 KiB/ 8.7 MiB] 3% Done / [20/286 files][284.9 KiB/ 8.7 MiB] 3% Done / [21/286 files][284.9 KiB/ 8.7 MiB] 3% Done / [22/286 files][284.9 KiB/ 8.7 MiB] 3% Done / [23/286 files][302.7 KiB/ 8.7 MiB] 3% Done / [24/286 files][331.0 KiB/ 8.7 MiB] 3% Done / [25/286 files][433.0 KiB/ 8.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/report.html [Content-Type=text/html]... Step #9: / [25/286 files][446.9 KiB/ 8.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/report.html [Content-Type=text/html]... Step #9: / [25/286 files][451.7 KiB/ 8.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c.html [Content-Type=text/html]... Step #9: / [25/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/sodium/runtime.c.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/sodium/report.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/randombytes/report.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/sodium/utils.c.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/sodium/core.c.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/randombytes/sysrandom/report.html [Content-Type=text/html]... Step #9: / [26/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/randombytes/randombytes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/report.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h.html [Content-Type=text/html]... Step #9: / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [27/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [28/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c.html [Content-Type=text/html]... Step #9: / [28/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h.html [Content-Type=text/html]... Step #9: / [28/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c.html [Content-Type=text/html]... Step #9: / [28/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c.html [Content-Type=text/html]... Step #9: / [28/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [29/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done / [30/286 files][ 1.2 MiB/ 8.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h.html [Content-Type=text/html]... Step #9: / [30/286 files][ 1.5 MiB/ 8.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_verify/verify.c.html [Content-Type=text/html]... Step #9: / [30/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/report.html [Content-Type=text/html]... Step #9: / [30/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done / [31/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c.html [Content-Type=text/html]... Step #9: / [31/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c.html [Content-Type=text/html]... Step #9: / [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/xsalsa20/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.5 MiB/ 8.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_64.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/report.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h.html [Content-Type=text/html]... Step #9: - [32/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done - [33/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done - [33/286 files][ 1.6 MiB/ 8.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis128l.h.html [Content-Type=text/html]... Step #9: - [34/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done - [35/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_verify/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h.html [Content-Type=text/html]... Step #9: - [36/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done - [37/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done - [38/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/randombytes.h.html [Content-Type=text/html]... Step #9: - [39/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done - [39/286 files][ 1.8 MiB/ 8.7 MiB] 20% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h.html [Content-Type=text/html]... Step #9: - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.8 MiB/ 8.7 MiB] 21% Done - [40/286 files][ 1.9 MiB/ 8.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_aead_aegis256.h.html [Content-Type=text/html]... Step #9: - [40/286 files][ 1.9 MiB/ 8.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_32.h.html [Content-Type=text/html]... Step #9: - [40/286 files][ 2.0 MiB/ 8.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h.html [Content-Type=text/html]... Step #9: - [40/286 files][ 2.0 MiB/ 8.7 MiB] 23% Done - [40/286 files][ 2.0 MiB/ 8.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/report.html [Content-Type=text/html]... Step #9: - [40/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c.html [Content-Type=text/html]... Step #9: - [40/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [41/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [42/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [43/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h.html [Content-Type=text/html]... Step #9: - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_auth.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/report.html [Content-Type=text/html]... Step #9: - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/report.html [Content-Type=text/html]... Step #9: - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h.html [Content-Type=text/html]... Step #9: - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c.html [Content-Type=text/html]... Step #9: - [44/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [45/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_verify_16.h.html [Content-Type=text/html]... Step #9: - [45/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h.html [Content-Type=text/html]... Step #9: - [45/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [46/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [47/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c.html [Content-Type=text/html]... Step #9: - [47/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/report.html [Content-Type=text/html]... Step #9: - [47/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [48/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c.html [Content-Type=text/html]... Step #9: - [48/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done - [48/286 files][ 2.1 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h.html [Content-Type=text/html]... Step #9: - [48/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h.html [Content-Type=text/html]... Step #9: - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c.html [Content-Type=text/html]... Step #9: - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c.html [Content-Type=text/html]... Step #9: - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done - [49/286 files][ 2.2 MiB/ 8.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_secretbox/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c.html [Content-Type=text/html]... Step #9: - [49/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done - [50/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/report.html [Content-Type=text/html]... Step #9: - [51/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done - [51/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/ed25519_ref10_fe_51.h.html [Content-Type=text/html]... Step #9: - [51/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done - [51/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done - [51/286 files][ 2.2 MiB/ 8.7 MiB] 25% Done - [52/286 files][ 2.3 MiB/ 8.7 MiB] 26% Done - [53/286 files][ 2.3 MiB/ 8.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/report.html [Content-Type=text/html]... Step #9: - [53/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/softaes.h.html [Content-Type=text/html]... Step #9: - [54/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/private/common.h.html [Content-Type=text/html]... Step #9: - [54/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done - [54/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done - [55/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/report.html [Content-Type=text/html]... Step #9: - [55/286 files][ 2.5 MiB/ 8.7 MiB] 28% Done - [56/286 files][ 2.5 MiB/ 8.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/report.html [Content-Type=text/html]... Step #9: - [56/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/report.html [Content-Type=text/html]... Step #9: - [56/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [56/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/report.html [Content-Type=text/html]... Step #9: - [56/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [56/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [57/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [58/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c.html [Content-Type=text/html]... Step #9: - [59/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [60/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [60/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [60/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [60/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [60/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/style.css [Content-Type=text/css]... Step #9: - [61/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c.html [Content-Type=text/html]... Step #9: - [61/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h.html [Content-Type=text/html]... Step #9: - [62/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c.html [Content-Type=text/html]... Step #9: - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/report.html [Content-Type=text/html]... Step #9: - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/fake_random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/ed25519_ref10.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/report.html [Content-Type=text/html]... Step #9: - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [63/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/index.html [Content-Type=text/html]... Step #9: - [64/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/export.h.html [Content-Type=text/html]... Step #9: - [65/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [65/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [65/286 files][ 2.6 MiB/ 8.7 MiB] 30% Done - [65/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done - [65/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/fe.h.html [Content-Type=text/html]... Step #9: - [65/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done - [65/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/secret_key_auth_fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/report.html [Content-Type=text/html]... Step #9: - [66/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/report.html [Content-Type=text/html]... Step #9: - [66/286 files][ 2.8 MiB/ 8.7 MiB] 32% Done - [66/286 files][ 2.9 MiB/ 8.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base2.h.html [Content-Type=text/html]... Step #9: - [66/286 files][ 2.9 MiB/ 8.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/softaes/report.html [Content-Type=text/html]... Step #9: - [66/286 files][ 2.9 MiB/ 8.7 MiB] 33% Done - [66/286 files][ 2.9 MiB/ 8.7 MiB] 33% Done - [66/286 files][ 2.9 MiB/ 8.7 MiB] 33% Done - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secretbox_easy_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c.html [Content-Type=text/html]... Step #9: - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/sodium/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/ed25519/ref10/fe_51/base.h.html [Content-Type=text/html]... Step #9: - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [66/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [67/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [67/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [68/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [68/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [69/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [69/286 files][ 3.1 MiB/ 8.7 MiB] 35% Done - [70/286 files][ 3.2 MiB/ 8.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_core/softaes/softaes.c.html [Content-Type=text/html]... Step #9: - [70/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [71/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [72/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [73/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/sodium/runtime.c.html [Content-Type=text/html]... Step #9: - [74/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [75/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [75/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/sodium/report.html [Content-Type=text/html]... Step #9: - [75/286 files][ 3.2 MiB/ 8.7 MiB] 37% Done - [76/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/sodium/utils.c.html [Content-Type=text/html]... Step #9: - [76/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done - [77/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done - [78/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/sodium/core.c.html [Content-Type=text/html]... Step #9: - [78/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/report.html [Content-Type=text/html]... Step #9: - [78/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done - [79/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/crypto_auth.c.html [Content-Type=text/html]... Step #9: - [80/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done - [80/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done - [81/286 files][ 3.3 MiB/ 8.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512/report.html [Content-Type=text/html]... Step #9: - [81/286 files][ 3.6 MiB/ 8.7 MiB] 40% Done - [82/286 files][ 4.2 MiB/ 8.7 MiB] 48% Done - [83/286 files][ 4.2 MiB/ 8.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c.html [Content-Type=text/html]... Step #9: - [83/286 files][ 4.3 MiB/ 8.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256.c.html [Content-Type=text/html]... Step #9: - [83/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done - [84/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512256/report.html [Content-Type=text/html]... Step #9: - [84/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_hash/sha512/report.html [Content-Type=text/html]... Step #9: - [84/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done - [85/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done - [86/286 files][ 4.4 MiB/ 8.7 MiB] 49% Done - [87/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512.c.html [Content-Type=text/html]... Step #9: - [88/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c.html [Content-Type=text/html]... Step #9: - [88/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done - [88/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_hash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/randombytes/report.html [Content-Type=text/html]... Step #9: - [89/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done - [89/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done - [89/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done - [90/286 files][ 4.4 MiB/ 8.7 MiB] 50% Done - [91/286 files][ 4.5 MiB/ 8.7 MiB] 51% Done - [92/286 files][ 4.5 MiB/ 8.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/randombytes/randombytes.c.html [Content-Type=text/html]... Step #9: - [93/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done - [94/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_hash/sha512/cp/report.html [Content-Type=text/html]... Step #9: - [95/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done - [96/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done - [96/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/randombytes/sysrandom/report.html [Content-Type=text/html]... Step #9: - [96/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done - [97/286 files][ 4.6 MiB/ 8.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h.html [Content-Type=text/html]... Step #9: - [97/286 files][ 4.6 MiB/ 8.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h.html [Content-Type=text/html]... Step #9: - [97/286 files][ 4.6 MiB/ 8.7 MiB] 53% Done - [97/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done - [98/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done - [98/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done - [99/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done - [100/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done - [100/286 files][ 4.7 MiB/ 8.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c.html [Content-Type=text/html]... Step #9: - [101/286 files][ 4.9 MiB/ 8.7 MiB] 56% Done - [101/286 files][ 5.0 MiB/ 8.7 MiB] 56% Done - [102/286 files][ 5.0 MiB/ 8.7 MiB] 57% Done - [103/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [104/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [105/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [106/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [107/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [108/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [109/286 files][ 5.1 MiB/ 8.7 MiB] 58% Done - [110/286 files][ 5.2 MiB/ 8.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c.html [Content-Type=text/html]... Step #9: - [110/286 files][ 5.2 MiB/ 8.7 MiB] 59% Done - [111/286 files][ 5.2 MiB/ 8.7 MiB] 59% Done - [112/286 files][ 5.2 MiB/ 8.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h.html [Content-Type=text/html]... Step #9: - [113/286 files][ 5.2 MiB/ 8.7 MiB] 59% Done - [113/286 files][ 5.3 MiB/ 8.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c.html [Content-Type=text/html]... Step #9: - [114/286 files][ 5.4 MiB/ 8.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx512f.h.html [Content-Type=text/html]... Step #9: - [115/286 files][ 5.4 MiB/ 8.7 MiB] 62% Done - [115/286 files][ 5.4 MiB/ 8.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h.html [Content-Type=text/html]... Step #9: - [115/286 files][ 5.4 MiB/ 8.7 MiB] 62% Done - [115/286 files][ 5.4 MiB/ 8.7 MiB] 62% Done - [116/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx512f.c.html [Content-Type=text/html]... Step #9: - [117/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c.html [Content-Type=text/html]... Step #9: - [117/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done - [117/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done - [118/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done - [118/286 files][ 5.5 MiB/ 8.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_verify/verify.c.html [Content-Type=text/html]... Step #9: - [118/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h.html [Content-Type=text/html]... Step #9: - [118/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_verify/report.html [Content-Type=text/html]... Step #9: - [119/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [119/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [120/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [121/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [122/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/report.html [Content-Type=text/html]... Step #9: - [122/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [123/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [124/286 files][ 5.6 MiB/ 8.7 MiB] 64% Done - [125/286 files][ 5.7 MiB/ 8.7 MiB] 65% Done - [126/286 files][ 5.7 MiB/ 8.7 MiB] 65% Done - [127/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done - [128/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done - [129/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done - [130/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done - [131/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h.html [Content-Type=text/html]... Step #9: - [132/286 files][ 5.8 MiB/ 8.7 MiB] 66% Done - [133/286 files][ 5.9 MiB/ 8.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h.html [Content-Type=text/html]... Step #9: - [133/286 files][ 5.9 MiB/ 8.7 MiB] 67% Done - [134/286 files][ 5.9 MiB/ 8.7 MiB] 67% Done - [135/286 files][ 5.9 MiB/ 8.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/report.html [Content-Type=text/html]... Step #9: - [135/286 files][ 5.9 MiB/ 8.7 MiB] 68% Done - [136/286 files][ 6.0 MiB/ 8.7 MiB] 69% Done - [137/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done - [138/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done - [138/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/generichash_blake2b.c.html [Content-Type=text/html]... Step #9: - [138/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done - [139/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done - [140/286 files][ 6.1 MiB/ 8.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h.html [Content-Type=text/html]... Step #9: - [140/286 files][ 6.1 MiB/ 8.7 MiB] 70% Done - [140/286 files][ 6.1 MiB/ 8.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c.html [Content-Type=text/html]... Step #9: - [140/286 files][ 6.2 MiB/ 8.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c.html [Content-Type=text/html]... Step #9: - [140/286 files][ 6.2 MiB/ 8.7 MiB] 70% Done - [141/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c.html [Content-Type=text/html]... Step #9: - [141/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [141/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h.html [Content-Type=text/html]... Step #9: - [141/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [142/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [143/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [143/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c.html [Content-Type=text/html]... Step #9: - [143/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [143/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [144/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c.html [Content-Type=text/html]... Step #9: - [145/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [146/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h.html [Content-Type=text/html]... Step #9: - [146/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/report.html [Content-Type=text/html]... Step #9: - [147/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [148/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/report.html [Content-Type=text/html]... Step #9: - [149/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/report.html [Content-Type=text/html]... Step #9: - [149/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [150/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [151/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [151/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [152/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [153/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/report.html [Content-Type=text/html]... Step #9: - [154/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [154/286 files][ 6.3 MiB/ 8.7 MiB] 71% Done - [154/286 files][ 6.3 MiB/ 8.7 MiB] 72% Done - [155/286 files][ 6.3 MiB/ 8.7 MiB] 72% Done - [156/286 files][ 6.3 MiB/ 8.7 MiB] 72% Done - [157/286 files][ 6.3 MiB/ 8.7 MiB] 72% Done - [157/286 files][ 6.3 MiB/ 8.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.c.html [Content-Type=text/html]... Step #9: - [157/286 files][ 6.5 MiB/ 8.7 MiB] 74% Done - [158/286 files][ 6.5 MiB/ 8.7 MiB] 74% Done - [159/286 files][ 6.5 MiB/ 8.7 MiB] 74% Done - [160/286 files][ 6.5 MiB/ 8.7 MiB] 74% Done - [161/286 files][ 6.5 MiB/ 8.7 MiB] 74% Done \ \ [162/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [163/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [164/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [165/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h.html [Content-Type=text/html]... Step #9: \ [166/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [166/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [167/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h.html [Content-Type=text/html]... Step #9: \ [168/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [168/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [169/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [170/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [171/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [172/286 files][ 6.7 MiB/ 8.7 MiB] 76% Done \ [173/286 files][ 6.8 MiB/ 8.7 MiB] 77% Done \ [174/286 files][ 6.8 MiB/ 8.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h.html [Content-Type=text/html]... Step #9: \ [175/286 files][ 6.8 MiB/ 8.7 MiB] 78% Done \ [175/286 files][ 6.8 MiB/ 8.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/report.html [Content-Type=text/html]... Step #9: \ [175/286 files][ 6.9 MiB/ 8.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h.html [Content-Type=text/html]... Step #9: \ [175/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c.html [Content-Type=text/html]... Step #9: \ [176/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [176/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [176/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [177/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [178/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [179/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h.html [Content-Type=text/html]... Step #9: \ [179/286 files][ 7.0 MiB/ 8.7 MiB] 79% Done \ [179/286 files][ 7.0 MiB/ 8.7 MiB] 80% Done \ [180/286 files][ 7.0 MiB/ 8.7 MiB] 80% Done \ [181/286 files][ 7.0 MiB/ 8.7 MiB] 80% Done \ [182/286 files][ 7.0 MiB/ 8.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c.html [Content-Type=text/html]... Step #9: \ [182/286 files][ 7.1 MiB/ 8.7 MiB] 80% Done \ [183/286 files][ 7.1 MiB/ 8.7 MiB] 80% Done \ [184/286 files][ 7.1 MiB/ 8.7 MiB] 81% Done \ [185/286 files][ 7.1 MiB/ 8.7 MiB] 81% Done \ [186/286 files][ 7.1 MiB/ 8.7 MiB] 81% Done \ [187/286 files][ 7.1 MiB/ 8.7 MiB] 81% Done \ [188/286 files][ 7.2 MiB/ 8.7 MiB] 82% Done \ [189/286 files][ 7.2 MiB/ 8.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/report.html [Content-Type=text/html]... Step #9: \ [189/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c.html [Content-Type=text/html]... Step #9: \ [190/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done \ [190/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h.html [Content-Type=text/html]... Step #9: \ [191/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done \ [192/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h.html [Content-Type=text/html]... Step #9: \ [192/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done \ [193/286 files][ 7.3 MiB/ 8.7 MiB] 83% Done \ [193/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c.html [Content-Type=text/html]... Step #9: \ [193/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [194/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [194/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [195/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [196/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [197/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c.html [Content-Type=text/html]... Step #9: \ [197/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/report.html [Content-Type=text/html]... Step #9: \ [197/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/report.html [Content-Type=text/html]... Step #9: \ [197/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [197/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [198/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [199/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [200/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [201/286 files][ 7.4 MiB/ 8.7 MiB] 84% Done \ [202/286 files][ 7.5 MiB/ 8.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h.html [Content-Type=text/html]... Step #9: \ [202/286 files][ 7.5 MiB/ 8.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/report.html [Content-Type=text/html]... Step #9: \ [202/286 files][ 7.6 MiB/ 8.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/report.html [Content-Type=text/html]... Step #9: \ [203/286 files][ 7.6 MiB/ 8.7 MiB] 87% Done \ [203/286 files][ 7.6 MiB/ 8.7 MiB] 87% Done \ [204/286 files][ 7.6 MiB/ 8.7 MiB] 87% Done \ [205/286 files][ 7.6 MiB/ 8.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/scalarmult_curve25519.c.html [Content-Type=text/html]... Step #9: \ [205/286 files][ 7.8 MiB/ 8.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_invert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_aesni.c.html [Content-Type=text/html]... Step #9: \ [206/286 files][ 7.8 MiB/ 8.7 MiB] 88% Done \ [207/286 files][ 7.8 MiB/ 8.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe.h.html [Content-Type=text/html]... Step #9: \ [207/286 files][ 7.8 MiB/ 8.7 MiB] 89% Done \ [207/286 files][ 7.8 MiB/ 8.7 MiB] 89% Done \ [208/286 files][ 8.0 MiB/ 8.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/ladder_namespace.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe_frombytes_sandy2x.c.html [Content-Type=text/html]... Step #9: \ [209/286 files][ 8.0 MiB/ 8.7 MiB] 91% Done \ [209/286 files][ 8.0 MiB/ 8.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/fe51_namespace.h.html [Content-Type=text/html]... Step #9: \ [209/286 files][ 8.0 MiB/ 8.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_soft.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/curve25519_sandy2x.c.html [Content-Type=text/html]... Step #9: \ [209/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [210/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [211/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [212/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [213/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [214/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [214/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c.html [Content-Type=text/html]... Step #9: \ [214/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [214/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [215/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/report.html [Content-Type=text/html]... Step #9: \ [216/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [217/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [217/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [218/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [218/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [219/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [220/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done \ [221/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/report.html [Content-Type=text/html]... Step #9: \ [221/286 files][ 8.1 MiB/ 8.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aegis128l_common.h.html [Content-Type=text/html]... Step #9: \ [221/286 files][ 8.2 MiB/ 8.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/aead_aegis128l.c.html [Content-Type=text/html]... Step #9: \ [221/286 files][ 8.2 MiB/ 8.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis128l/report.html [Content-Type=text/html]... Step #9: \ [221/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [222/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_scalarmult/curve25519/sandy2x/report.html [Content-Type=text/html]... Step #9: \ [222/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aead_aegis256.c.html [Content-Type=text/html]... Step #9: \ [222/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [223/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [224/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_aesni.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_common.h.html [Content-Type=text/html]... Step #9: \ [224/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/secret_key_auth_fuzzer/linux/src/libsodium/src/libsodium/crypto_aead/aegis256/aegis256_soft.c.html [Content-Type=text/html]... Step #9: \ [224/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [224/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [224/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [225/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [226/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [227/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [228/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [229/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [230/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [231/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [232/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [233/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [234/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [235/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [236/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [237/286 files][ 8.2 MiB/ 8.7 MiB] 94% Done \ [238/286 files][ 8.3 MiB/ 8.7 MiB] 94% Done \ [239/286 files][ 8.4 MiB/ 8.7 MiB] 96% Done \ [240/286 files][ 8.4 MiB/ 8.7 MiB] 96% Done \ [241/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [242/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [243/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [244/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [245/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [246/286 files][ 8.5 MiB/ 8.7 MiB] 97% Done \ [247/286 files][ 8.6 MiB/ 8.7 MiB] 97% Done \ [248/286 files][ 8.6 MiB/ 8.7 MiB] 97% Done \ [249/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [250/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [251/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [252/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [253/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [254/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [255/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [256/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [257/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [258/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [259/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [260/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [261/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [262/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [263/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [264/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [265/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [266/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [267/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [268/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [269/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [270/286 files][ 8.6 MiB/ 8.7 MiB] 98% Done \ [271/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [272/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [273/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [274/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [275/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [276/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [277/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [278/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [279/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [280/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [281/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [282/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [283/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [284/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [285/286 files][ 8.7 MiB/ 8.7 MiB] 99% Done \ [286/286 files][ 8.7 MiB/ 8.7 MiB] 100% Done Step #9: Operation completed over 286 objects/8.7 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/secret_key_auth_fuzzer.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 70.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/secretbox_easy_fuzzer.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 70.7 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/3 files][ 0.0 B/ 70.7 KiB] 0% Done / [1/3 files][ 70.7 KiB/ 70.7 KiB] 99% Done / [2/3 files][ 70.7 KiB/ 70.7 KiB] 99% Done / [3/3 files][ 70.7 KiB/ 70.7 KiB] 100% Done Step #11: Operation completed over 3 objects/70.7 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/secretbox_easy_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/581.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/secret_key_auth_fuzzer.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/581.4 KiB] 0% Done / [1/2 files][581.4 KiB/581.4 KiB] 99% Done / [2/2 files][581.4 KiB/581.4 KiB] 100% Done Step #13: Operation completed over 2 objects/581.4 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/secretbox_easy_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 2.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/secret_key_auth_fuzzer.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 2.8 KiB] 0% Done / [1/2 files][ 2.8 KiB/ 2.8 KiB] 99% Done / [2/2 files][ 2.8 KiB/ 2.8 KiB] 100% Done Step #15: Operation completed over 2 objects/2.8 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 159.0 B] / [1 files][ 159.0 B/ 159.0 B] Step #16: Operation completed over 1 objects/159.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1575 --:--:-- --:--:-- --:--:-- 1575 100 315 0 0 100 315 0 1575 --:--:-- --:--:-- --:--:-- 1575 Finished Step #17 PUSH DONE